Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://dana-paylater-24.xcxcx.my.id/

Overview

General Information

Sample URL:https://dana-paylater-24.xcxcx.my.id/
Analysis ID:1447550
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 6276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 --field-trial-handle=2496,i,15370220330855740793,7031154824045443925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2168 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dana-paylater-24.xcxcx.my.id/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://dana-paylater-24.xcxcx.my.id/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social usering

Phishing

barindex
Source: https://dana-paylater-24.xcxcx.my.id/LLM: Score: 8 brands: DANA Reasons: The URL 'dana-paylater-24.xcxcx.my.id' is highly suspicious as it does not match the legitimate domain of the DANA brand, which is 'dana.id'. The use of a subdomain and additional words in the URL is a common phishing technique. The page also uses social usering techniques by offering cashback and other incentives to lure users. The overall appearance of the site mimics the legitimate DANA brand, which is another common phishing tactic. DOM: 0.0.pages.csv
Source: https://dana-paylater-24.xcxcx.my.id/HTTP Parser: Number of links: 0
Source: https://dana-paylater-24.xcxcx.my.id/HTTP Parser: Title: | does not match URL
Source: https://dana-paylater-24.xcxcx.my.id/HTTP Parser: Form action: login.php
Source: https://dana-paylater-24.xcxcx.my.id/HTTP Parser: No <meta name="author".. found
Source: https://dana-paylater-24.xcxcx.my.id/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49752 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:62726 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dana-paylater-24.xcxcx.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dana-paylater-24.xcxcx.my.idsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://dana-paylater-24.xcxcx.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ionicons/2.0.1/css/ionicons.min.css HTTP/1.1Host: code.ionicframework.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dana-paylater-24.xcxcx.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dana-paylater-24.xcxcx.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.5/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dana-paylater-24.xcxcx.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick-theme.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dana-paylater-24.xcxcx.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dana-paylater-24.xcxcx.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dana-paylater-24.xcxcx.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/ajax-loader.gif HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/8/83/OJK_Logo.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dana-paylater-24.xcxcx.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/logo-lps.png HTTP/1.1Host: infobanknews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dana-paylater-24.xcxcx.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEh7H3AZHRJ8VHqTtUQZVi0MP9fnWfj4q8PXBGeCY8H7TOzwmQBfZrRZ_mqq50lFLvTZTHCnzIR-stdV2Gg_CjT6XUCTdj0fZw4TGq8gC4AJn2kF9vk5O7Doxi0Ove7_b-eIh4dxbvhC0L3BkjGQSSSgtaD5TxImeKlEqfZlhlx2aI-kHD1R5_XSTCQl1k0/s1200/IMG_20230827_160252.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dana-paylater-24.xcxcx.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/fonts/slick.woff HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dana-paylater-24.xcxcx.my.idsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/logo-lps.png HTTP/1.1Host: infobanknews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/8/83/OJK_Logo.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/b/R29vZ2xl/AVvXsEh7H3AZHRJ8VHqTtUQZVi0MP9fnWfj4q8PXBGeCY8H7TOzwmQBfZrRZ_mqq50lFLvTZTHCnzIR-stdV2Gg_CjT6XUCTdj0fZw4TGq8gC4AJn2kF9vk5O7Doxi0Ove7_b-eIh4dxbvhC0L3BkjGQSSSgtaD5TxImeKlEqfZlhlx2aI-kHD1R5_XSTCQl1k0/s1200/IMG_20230827_160252.jpg HTTP/1.1Host: blogger.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: dana-paylater-24.xcxcx.my.id
Source: global trafficDNS traffic detected: DNS query: a.m.dana.id
Source: global trafficDNS traffic detected: DNS query: code.ionicframework.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: app.link
Source: global trafficDNS traffic detected: DNS query: cdn.lr-ingest.io
Source: global trafficDNS traffic detected: DNS query: sentry.io
Source: global trafficDNS traffic detected: DNS query: youtube.com
Source: global trafficDNS traffic detected: DNS query: api2.branch.io
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.dana.id
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: e-formulir.mwebs.id
Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: assets.bukalapak.com
Source: global trafficDNS traffic detected: DNS query: blogger.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: infobanknews.com
Source: chromecache_153.2.drString found in binary or memory: http://creativecommons.org/licenses/by/4.0/
Source: chromecache_151.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_153.2.drString found in binary or memory: http://ionicons.com/
Source: chromecache_164.2.drString found in binary or memory: https://a.m.dana.id
Source: chromecache_164.2.drString found in binary or memory: https://a.m.dana.id/danaweb/cms/1651050647_Biller_2_ac560596b5.png?x-oss-process=image/format
Source: chromecache_164.2.drString found in binary or memory: https://a.m.dana.id/danaweb/cms/1659493953_Cover_Referral_30_K_bf4fb92f03.png?x-oss-process=image/fo
Source: chromecache_164.2.drString found in binary or memory: https://a.m.dana.id/danaweb/cms/1665753414_Website_Banner_Natuna_Mart_eaa4679cd6.png?x-oss-process=i
Source: chromecache_164.2.drString found in binary or memory: https://a.m.dana.id/danaweb/cms/1667543220_Web_Banner_BNI_Get_Benefit_Up_To_190_K_1440x575px_f4a1db6
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: chromecache_164.2.drString found in binary or memory: https://api2.branch.io
Source: chromecache_164.2.drString found in binary or memory: https://app.link
Source: chromecache_164.2.drString found in binary or memory: https://assets.bukalapak.com/daisy/compro/images/about/logo-mitra.png
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: chromecache_164.2.drString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEh7H3AZHRJ8VHqTtUQZVi0MP9fnWfj4q8PXBGeCY8H
Source: chromecache_164.2.drString found in binary or memory: https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEi0-pNg29yt7xWxle-UX11R4E3LkM8tDWfYo1ugaMB
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: chromecache_164.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_164.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/slick-carousel
Source: chromecache_164.2.drString found in binary or memory: https://cdn.lr-ingest.io
Source: chromecache_164.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: chromecache_164.2.drString found in binary or memory: https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: chromecache_164.2.drString found in binary or memory: https://e-formulir.mwebs.id/BotikaTTS%20_5_.mp3
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: chromecache_164.2.drString found in binary or memory: https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQIs6zkKXtL9e_N9f5Mt-loy29AvIenC3KNpA&usqp=CAU
Source: chromecache_164.2.drString found in binary or memory: https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQZ9dATs_nkzyO-gSoQWbtIhJV7bG51r3gOKg&usqp=CAU
Source: chromecache_164.2.drString found in binary or memory: https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSTHlw8ooq_MLVCtTJXce1w9s87yH4P2rmucw&usqp=CAU
Source: chromecache_164.2.drString found in binary or memory: https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSUlk4oekp-uunqnfRDs74Hp0hHA-lOa5RZJw&usqp=CAU
Source: chromecache_164.2.drString found in binary or memory: https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTB79XhKABNcX-w5PUk1NGotpxY7lRcNDxn5w&usqp=CAU
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: chromecache_164.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4gaVI
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4iaVI
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4jaVI
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4kaVI
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4saVI
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4taVI
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4uaVI
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4vaVI
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B5OaVI
Source: chromecache_165.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B5caVI
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: chromecache_153.2.drString found in binary or memory: https://github.com/driftyco/ionicons
Source: chromecache_153.2.drString found in binary or memory: https://github.com/google/material-design-icons
Source: chromecache_151.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: chromecache_164.2.drString found in binary or memory: https://infobanknews.com/wp-content/uploads/2019/04/logo-lps.png
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: chromecache_164.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: chromecache_164.2.drString found in binary or memory: https://sentry.io
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: chromecache_153.2.drString found in binary or memory: https://twitter.com/benjsperry
Source: chromecache_153.2.drString found in binary or memory: https://twitter.com/ionicframework
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: chromecache_164.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/8/83/OJK_Logo.png
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: chromecache_164.2.drString found in binary or memory: https://www.dana.id
Source: chromecache_164.2.drString found in binary or memory: https://www.dana.id/
Source: chromecache_164.2.drString found in binary or memory: https://www.dana.id/_nuxt/img/dana-logo.fe46647.png
Source: chromecache_164.2.drString found in binary or memory: https://www.dana.id/favicon.ico
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: chromecache_164.2.drString found in binary or memory: https://youtube.com
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 62729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49752 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6276_1148124530Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6276_1148124530\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6276_1148124530\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6276_1148124530\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6276_1148124530\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6276_1148124530\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6276_1148124530\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_6276_1683490364Jump to behavior
Source: classification engineClassification label: mal56.phis.win@22/64@49/18
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 --field-trial-handle=2496,i,15370220330855740793,7031154824045443925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dana-paylater-24.xcxcx.my.id/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 --field-trial-handle=2496,i,15370220330855740793,7031154824045443925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
File Deletion
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://dana-paylater-24.xcxcx.my.id/0%Avira URL Cloudsafe
https://dana-paylater-24.xcxcx.my.id/100%SlashNextFraudulent Website type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://twitter.com/benjsperry0%URL Reputationsafe
https://gliadomain.com0%Avira URL Cloudsafe
https://twitter.com/ionicframework0%URL Reputationsafe
https://wieistmeineip.de0%Avira URL Cloudsafe
https://nourishingpursuits.com0%Avira URL Cloudsafe
https://mercadoshops.com.co0%Avira URL Cloudsafe
https://mercadolivre.com0%Avira URL Cloudsafe
https://mercadoshops.com.br0%Avira URL Cloudsafe
https://poalim.xyz0%Avira URL Cloudsafe
https://unotv.com0%Avira URL Cloudsafe
https://medonet.pl0%Avira URL Cloudsafe
https://reshim.org0%Avira URL Cloudsafe
https://joyreactor.cc0%Avira URL Cloudsafe
https://baomoi.com0%Avira URL Cloudsafe
https://zdrowietvn.pl0%Avira URL Cloudsafe
https://songstats.com0%Avira URL Cloudsafe
https://elfinancierocr.com0%Avira URL Cloudsafe
https://rws1nvtvt.com0%Avira URL Cloudsafe
https://bolasport.com0%Avira URL Cloudsafe
https://hearty.app0%Avira URL Cloudsafe
https://supereva.it0%Avira URL Cloudsafe
https://desimartini.com0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/slick-carousel0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
https://mercadoshops.com0%Avira URL Cloudsafe
https://heartymail.com0%Avira URL Cloudsafe
https://radio2.be0%Avira URL Cloudsafe
https://mystudentdashboard.com0%Avira URL Cloudsafe
https://hearty.gift0%Avira URL Cloudsafe
https://finn.no0%Avira URL Cloudsafe
https://hc1.com0%Avira URL Cloudsafe
https://songshare.com0%Avira URL Cloudsafe
https://kompas.tv0%Avira URL Cloudsafe
https://mercadopago.com.mx0%Avira URL Cloudsafe
https://mercadopago.com.pe0%Avira URL Cloudsafe
https://talkdeskqaid.com0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css0%Avira URL Cloudsafe
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEi0-pNg29yt7xWxle-UX11R4E3LkM8tDWfYo1ugaMB0%Avira URL Cloudsafe
https://cardsayings.net0%Avira URL Cloudsafe
https://joyreactor.com0%Avira URL Cloudsafe
https://wildixin.com0%Avira URL Cloudsafe
https://cookreactor.com0%Avira URL Cloudsafe
https://mightytext.net0%Avira URL Cloudsafe
https://pudelek.pl0%Avira URL Cloudsafe
https://eworkbookcloud.com0%Avira URL Cloudsafe
https://nacion.com0%Avira URL Cloudsafe
https://chennien.com0%Avira URL Cloudsafe
https://a.m.dana.id0%Avira URL Cloudsafe
https://talkdeskstgid.com0%Avira URL Cloudsafe
https://bonvivir.com0%Avira URL Cloudsafe
https://mercadopago.cl0%Avira URL Cloudsafe
https://carcostadvisor.be0%Avira URL Cloudsafe
https://wpext.pl0%Avira URL Cloudsafe
https://salemovetravel.com0%Avira URL Cloudsafe
https://poalim.site0%Avira URL Cloudsafe
https://welt.de0%Avira URL Cloudsafe
https://sapo.io0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://blackrockadvisorelite.it0%Avira URL Cloudsafe
https://cafemedia.com0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/ajax-loader.gif0%Avira URL Cloudsafe
https://mercadoshops.com.ar0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/fonts/slick.woff0%Avira URL Cloudsafe
https://elpais.uy0%Avira URL Cloudsafe
https://upload.wikimedia.org/wikipedia/commons/8/83/OJK_Logo.png0%Avira URL Cloudsafe
https://landyrev.com0%Avira URL Cloudsafe
https://tucarro.com.ve0%Avira URL Cloudsafe
https://rws3nvtvt.com0%Avira URL Cloudsafe
https://eleconomista.net0%Avira URL Cloudsafe
https://mercadolivre.com.br0%Avira URL Cloudsafe
https://commentcamarche.com0%Avira URL Cloudsafe
https://standardsandpraiserepurpose.com0%Avira URL Cloudsafe
https://clmbtech.com0%Avira URL Cloudsafe
https://salemovefinancial.com0%Avira URL Cloudsafe
https://commentcamarche.net0%Avira URL Cloudsafe
https://mercadopago.com.br0%Avira URL Cloudsafe
https://etfacademy.it0%Avira URL Cloudsafe
https://hj.rs0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js0%Avira URL Cloudsafe
https://mighty-app.appspot.com0%Avira URL Cloudsafe
https://hearty.me0%Avira URL Cloudsafe
https://timesinternet.in0%Avira URL Cloudsafe
https://mercadolibre.com.gt0%Avira URL Cloudsafe
https://blackrock.com0%Avira URL Cloudsafe
https://idbs-staging.com0%Avira URL Cloudsafe
https://idbs-eworkbook.com0%Avira URL Cloudsafe
https://mercadolibre.co.cr0%Avira URL Cloudsafe
https://hjck.com0%Avira URL Cloudsafe
https://prisjakt.no0%Avira URL Cloudsafe
https://vrt.be0%Avira URL Cloudsafe
https://kompas.com0%Avira URL Cloudsafe
https://wingify.com0%Avira URL Cloudsafe
https://mercadolibre.com.hn0%Avira URL Cloudsafe
https://cdn.lr-ingest.io0%Avira URL Cloudsafe
https://player.pl0%Avira URL Cloudsafe
https://mercadolibre.cl0%Avira URL Cloudsafe
https://mercadopago.com.ar0%Avira URL Cloudsafe
https://idbs-dev.com0%Avira URL Cloudsafe
https://linternaute.com0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.193.229
truefalse
    unknown
    app.link
    18.239.18.5
    truefalse
      unknown
      sentry.io
      35.186.247.156
      truefalse
        unknown
        maxcdn.bootstrapcdn.com
        104.18.11.207
        truefalse
          unknown
          dana-paylater-24.xcxcx.my.id
          104.21.34.94
          truetrue
            unknown
            cdn.lr-ingest.io
            188.114.96.3
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                youtube.com
                142.250.185.206
                truefalse
                  unknown
                  bg.microsoft.map.fastly.net
                  199.232.214.172
                  truefalse
                    unknown
                    cdnjs.cloudflare.com
                    104.17.25.14
                    truefalse
                      unknown
                      www.google.com
                      172.217.18.4
                      truefalse
                        unknown
                        upload.wikimedia.org
                        185.15.59.240
                        truefalse
                          unknown
                          googlehosted.l.googleusercontent.com
                          142.250.181.225
                          truefalse
                            unknown
                            code.ionicframework.com
                            172.67.69.29
                            truefalse
                              unknown
                              infobanknews.com
                              34.36.71.3
                              truefalse
                                unknown
                                api2.branch.io
                                108.138.26.129
                                truefalse
                                  unknown
                                  cdn.jsdelivr.net
                                  unknown
                                  unknownfalse
                                    unknown
                                    a.m.dana.id
                                    unknown
                                    unknownfalse
                                      unknown
                                      www.dana.id
                                      unknown
                                      unknownfalse
                                        unknown
                                        e-formulir.mwebs.id
                                        unknown
                                        unknownfalse
                                          unknown
                                          blogger.googleusercontent.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            assets.bukalapak.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              https://dana-paylater-24.xcxcx.my.id/true
                                                unknown
                                                https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.cssfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/ajax-loader.giffalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/fonts/slick.wofffalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://upload.wikimedia.org/wikipedia/commons/8/83/OJK_Logo.pngfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.jsfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://wieistmeineip.desets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mercadoshops.com.cosets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://gliadomain.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://poalim.xyzsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mercadolivre.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://twitter.com/benjsperrychromecache_153.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://reshim.orgsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://nourishingpursuits.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://medonet.plsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://unotv.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mercadoshops.com.brsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://joyreactor.ccsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://zdrowietvn.plsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://songstats.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://baomoi.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://supereva.itsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://elfinancierocr.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://bolasport.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://rws1nvtvt.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://desimartini.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://hearty.appsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cdn.jsdelivr.net/npm/slick-carouselchromecache_164.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://getbootstrap.com)chromecache_151.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://hearty.giftsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mercadoshops.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://heartymail.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://radio2.besets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://finn.nosets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://hc1.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://kompas.tvsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mystudentdashboard.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://songshare.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mercadopago.com.mxsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://talkdeskqaid.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mercadopago.com.pesets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cardsayings.netsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEi0-pNg29yt7xWxle-UX11R4E3LkM8tDWfYo1ugaMBchromecache_164.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mightytext.netsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://pudelek.plsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://joyreactor.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cookreactor.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://wildixin.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://eworkbookcloud.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://nacion.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://chennien.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mercadopago.clsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://talkdeskstgid.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://a.m.dana.idchromecache_164.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://bonvivir.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://carcostadvisor.besets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://salemovetravel.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://sapo.iosets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://wpext.plsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://welt.desets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://poalim.sitesets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_151.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://blackrockadvisorelite.itsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cafemedia.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mercadoshops.com.arsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://elpais.uysets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://landyrev.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://commentcamarche.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://tucarro.com.vesets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://rws3nvtvt.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://eleconomista.netsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mercadolivre.com.brsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://clmbtech.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://standardsandpraiserepurpose.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://salemovefinancial.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mercadopago.com.brsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://commentcamarche.netsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://etfacademy.itsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mighty-app.appspot.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://twitter.com/ionicframeworkchromecache_153.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://hj.rssets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://hearty.mesets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mercadolibre.com.gtsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://timesinternet.insets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://idbs-staging.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://blackrock.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://idbs-eworkbook.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mercadolibre.co.crsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://hjck.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vrt.besets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://prisjakt.nosets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://kompas.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://idbs-dev.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://wingify.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mercadolibre.clsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://player.plsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mercadopago.com.arsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cdn.lr-ingest.iochromecache_164.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://mercadolibre.com.hnsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://linternaute.comsets.json.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                142.250.185.206
                                                youtube.comUnited States
                                                15169GOOGLEUSfalse
                                                151.101.193.229
                                                jsdelivr.map.fastly.netUnited States
                                                54113FASTLYUSfalse
                                                172.67.69.29
                                                code.ionicframework.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                35.186.247.156
                                                sentry.ioUnited States
                                                15169GOOGLEUSfalse
                                                108.138.26.129
                                                api2.branch.ioUnited States
                                                16509AMAZON-02USfalse
                                                185.15.59.240
                                                upload.wikimedia.orgNetherlands
                                                14907WIKIMEDIAUSfalse
                                                34.36.71.3
                                                infobanknews.comUnited States
                                                2686ATGS-MMD-ASUSfalse
                                                142.250.186.33
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                172.217.18.4
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                104.18.11.207
                                                maxcdn.bootstrapcdn.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.181.225
                                                googlehosted.l.googleusercontent.comUnited States
                                                15169GOOGLEUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                18.239.18.5
                                                app.linkUnited States
                                                16509AMAZON-02USfalse
                                                188.114.96.3
                                                cdn.lr-ingest.ioEuropean Union
                                                13335CLOUDFLARENETUSfalse
                                                104.21.34.94
                                                dana-paylater-24.xcxcx.my.idUnited States
                                                13335CLOUDFLARENETUStrue
                                                104.17.25.14
                                                cdnjs.cloudflare.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                IP
                                                192.168.2.4
                                                192.168.2.6
                                                Joe Sandbox version:40.0.0 Tourmaline
                                                Analysis ID:1447550
                                                Start date and time:2024-05-26 00:21:19 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 3m 14s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:browseurl.jbs
                                                Sample URL:https://dana-paylater-24.xcxcx.my.id/
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:7
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal56.phis.win@22/64@49/18
                                                EGA Information:Failed
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 172.217.16.195, 216.58.206.46, 142.250.110.84, 34.104.35.123, 172.217.16.138, 2.16.238.132, 2.16.238.162, 142.250.186.174, 95.101.54.121, 95.101.54.195, 142.250.186.35, 2.19.126.205, 2.19.126.201, 142.250.186.78, 2.17.22.192, 2.17.22.144, 104.18.187.31, 104.18.186.31, 2.17.100.243, 2.17.100.201, 52.165.165.26, 199.232.214.172, 192.229.221.95, 20.166.126.56, 20.114.59.183, 142.250.185.131
                                                • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, slscr.update.microsoft.com, clientservices.googleapis.com, a383.r.akamai.net, clients2.google.com, a.m.dana.id.edgesuite.net, ocsp.digicert.com, assets.bukalapak.com.edgekey.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, e119994.b.akamaiedge.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, www.dana.id.edgesuite.net, fs.microsoft.com, accounts.google.com, encrypted-tbn0.gstatic.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, a1502.r.akamai.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                • VT rate limit hit for: https://dana-paylater-24.xcxcx.my.id/
                                                No simulations
                                                InputOutput
                                                URL: https://dana-paylater-24.xcxcx.my.id/ Model: gpt-4o
                                                ```json
                                                {
                                                  "phishing_score": 8,
                                                  "brands": "DANA",
                                                  "phishing": true,
                                                  "suspicious_domain": true,
                                                  "has_loginform": false,
                                                  "has_captcha": false,
                                                  "setechniques": true,
                                                  "reasons": "The URL 'dana-paylater-24.xcxcx.my.id' is highly suspicious as it does not match the legitimate domain of the DANA brand, which is 'dana.id'. The use of a subdomain and additional words in the URL is a common phishing technique. The page also uses social usering techniques by offering cashback and other incentives to lure users. The overall appearance of the site mimics the legitimate DANA brand, which is another common phishing tactic."
                                                }
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):1558
                                                Entropy (8bit):5.11458514637545
                                                Encrypted:false
                                                SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                Malicious:false
                                                Reputation:low
                                                Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):1864
                                                Entropy (8bit):6.011074928584453
                                                Encrypted:false
                                                SSDEEP:48:p/hUI1OJi9beAdIih7ak7nEGfpSVzTuc3h0k0Qc/Il:RnODQIK7aRGIVzT7x0FQcS
                                                MD5:55FAB119C4B25E3B96B68A1412A400B6
                                                SHA1:BDDA56C51ADEBE8ED0E92658B5020186270085B5
                                                SHA-256:6DDD430EC4522578FC545E37B7811B740AE9BAE80EBCDBE44ABEF6289B82E2EB
                                                SHA-512:9833E793F611C0D2160862408935704096DA1D578849C2B89F0C99CF11D3B9B5CDADFAB8CE3CB95E2BAB0EBC832C3A31E18DC1887CE13ABC2B4F9A8669FB72F0
                                                Malicious:false
                                                Reputation:low
                                                Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"DJUEsHDAI0AGK3w3jfw5scOk3HjHnjZ4gxIBDB4YnKUhSi9AvwoibuHc-JTjNxXq4H3u0Mm1kxrYSzJkg_shtc_vtgqBbzDPJxy_eCsqtWMErjzYm8ixkrqZGI4848kNexGROP-eEaLsIEpjFAqVqlWiEgETzbJxgELBWKSOwGGsUGMhx9Op6bhb7wuBVJkq5_H1aksmXJg49Oc6EJj6HSaR4EapNnEcQ8WO7Mj6udA--b6JBVrEOBl
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):66
                                                Entropy (8bit):3.9163360835085737
                                                Encrypted:false
                                                SSDEEP:3:SVOSUQDGAYHXQDJdXVBXHEBGzmyAdV9GA:SV4W/XVBUBXdOA
                                                MD5:224A1E3D38F496B70BB0A38D237F8FCE
                                                SHA1:FBC6B5A7C15349EE150549276F58B71674C05513
                                                SHA-256:1538B4C21BDABACD90069B3EFC35E1FA898694695BCC136B08A2586005645A2D
                                                SHA-512:A14A6A97C04593427C0D66B5F8D0892AB0887B17CA578B4A283C0625DC9949016BD7D69741BF18E16B94A15BB53021772B5DFF1F6195AA995242482266C8BB20
                                                Malicious:false
                                                Reputation:low
                                                Preview:1.046a7153ace40b4c1fcb2423ffdd0bda38820d2bade6aa5ab6929fe80e4acea3
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):85
                                                Entropy (8bit):4.447544204264198
                                                Encrypted:false
                                                SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1gLian:F6VlM8aRWpqS1gLia
                                                MD5:F67F1900F79CA094D0FC2182B79E7A60
                                                SHA1:B0C783FB7F8985C82313C2AC4606A820FFEE7C4B
                                                SHA-256:8EB011F941D5A247352B301DF87300D0881D7E50FDFD1C37CE2F85DCF946499A
                                                SHA-512:CD1F6C7B717156BE99247CA581F982246B55F419307E4222191F623BE09F5FB2EF6F881EA4BCE0C0DE23BE3F6FCE4D0DE06E66CF2311FCD6FD097C33DF380EE3
                                                Malicious:false
                                                Reputation:low
                                                Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.5.21.0".}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):8141
                                                Entropy (8bit):4.6184691591564295
                                                Encrypted:false
                                                SSDEEP:96:Mon4mdqX1gs1/BNKLcxbdmf56G8RTGXvcxyuP+8qJq:v7qljBkIVDRTGXvcxNsq
                                                MD5:B63AD3A7023C80F4D2D24BF4AC4145B7
                                                SHA1:582BFCD098EB6E63B5420F19A81CD3C04D5CD945
                                                SHA-256:86DFE2A9896CA7CAD92BD313A27ED185339D0E4729EDAEB95C1D6A2CBEBB79AA
                                                SHA-512:1DE2B098A7C1DC4F12E4DB514960A2366DA0D0672618AD4462D72D25C66D2D81FF02D4CA26FF78FED011CB6A38F2FDA054297EA619EC4662021420ECB64912BA
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://elpais.com.uy","associatedSites":["https://clubelpais.com.uy","https://paula.com.uy","https://gallito.com.uy"],"ccTLDs":{"https://elpais.com.uy":["https://elpais.uy"]}}.{"primary":"https:/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 500 x 203, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):15795
                                                Entropy (8bit):7.945871114030404
                                                Encrypted:false
                                                SSDEEP:192:oRQ1IFHmyqC+3QT6UYf8caxA7RlOgeFWoAOoW9efTuPoSgdznUkHAIhJuz:x1yHmyqryAGxMRMge5v8faPoJr0
                                                MD5:E698F4D246FAB302A286D1E8EB7049E4
                                                SHA1:0737BAE7C61E87ED547E4408FF1E7432EDB43F48
                                                SHA-256:DE9A7B06966C704CC5E8DA25EBA02339E2842A40285E768A99F43D0318740E2A
                                                SHA-512:5A584D5279D1179473B88ADBEE250BB8AD5094186DC57B20B799D442D46F565F369192DFBA863216EFADBDC4370729E38E37278ECBF4F06C44EB01EF56126596
                                                Malicious:false
                                                Reputation:low
                                                URL:https://infobanknews.com/wp-content/uploads/2019/04/logo-lps.png
                                                Preview:.PNG........IHDR..............S.t....gAMA......a.....sRGB.........pHYs...#...#.x.?v....PLTEGpL``b``b..4``b__b``b``b``b__a..4..4..4ccdaac..3..4__a``b``b``b__a^^a``b..4``a``b``c..4__a``b``a``b``b``b__a``b]]___b``b``b``a``b__b``b``b``b``b_____b..4^^_``b``b``b``b^^b``a``b..4``a``b``a__a__a``b``b__a``b``b``b__a``a__b`````b^^`^^`__a__b__b``b``b``b``a``b``b``b^^___b``b]]_``b^^a..4__a``b``b``b``b.1__b__a..5..4``b__a``a``b__b__`__a..4]]_..3__a..4``b.3.2``b``b..3..3..4^^a..4``b``b..3..3..3..3..3.3``b..4..4..4``b``b..3..4__a``b``b__b``b``b__a..4.2..4..4.2^^a``a..3..3..4..3``b..4..3..4..4..4..3..4..4``b__a..3..3..3..4.2..4..3..3.3__a__b``b..4..4..3..3..3..4..3..3..4..4.1__a__a..4.3..4..3..4..4..3..3.3..3.2__a__b..4.2__a``b__aSSY``a``b``b.3..3..4..3..3__a.2LLV..4..3..3..3``b..4..4..4..4..4..4..4..3.3..4``b.3__a__a__b..4..,__a`````a]]_``b..4``b:.......tRNS.....................SG........?...Kc.<.1.q.h.....#..D.7@..^H.V.[o,....!M$...9k...C....t.....f...w&...a...*..@3..&..hO...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):1776
                                                Entropy (8bit):4.594956707081927
                                                Encrypted:false
                                                SSDEEP:24:ve0hjm0M3ZGwgbb6qSiRDI2QWTF3IZcVkTFxchwQUm8B5Td:vel5wXbbsi5hBTmpTXbS8Td
                                                MD5:F38B2DB10E01B1572732A3191D538707
                                                SHA1:A94A059B3178B4ADEC09E3281ACE2819A30095A4
                                                SHA-256:DE1E399B07289F3B0A8D35142E363E128124A1185770E214E25E58030DAD48E5
                                                SHA-512:C11E283612C11DFEEC9A3CB42B8A2ACDD5AE99DFABE7FFBA40EFEF0DD6BBE8C5B98AE8383D3EEFF3A168124C922097EDDD703401EE9AC6122F1EBAB09BBF7737
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css
                                                Preview:/* Slider */..slick-slider.{. position: relative;.. display: block;. box-sizing: border-box;.. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.. -webkit-touch-callout: none;. -khtml-user-select: none;. -ms-touch-action: pan-y;. touch-action: pan-y;. -webkit-tap-highlight-color: transparent;.}...slick-list.{. position: relative;.. display: block;. overflow: hidden;.. margin: 0;. padding: 0;.}..slick-list:focus.{. outline: none;.}..slick-list.dragging.{. cursor: pointer;. cursor: hand;.}...slick-slider .slick-track,..slick-slider .slick-list.{. -webkit-transform: translate3d(0, 0, 0);. -moz-transform: translate3d(0, 0, 0);. -ms-transform: translate3d(0, 0, 0);. -o-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);.}...slick-track.{. position: relative;. top: 0;. left: 0;.. display: block;. margin-l
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 877x350, components 3
                                                Category:dropped
                                                Size (bytes):51722
                                                Entropy (8bit):7.955338627651037
                                                Encrypted:false
                                                SSDEEP:768:WPZe0e/aHkBIKgO6NWdP6kveCtua6F0m9GR/xdTnPKJU5dlFj6HXTAJ0QyFWl02U:WPsT88BbdikoarmwMO5dWAZ/c
                                                MD5:023945DF0501A2150F3E414377E8C659
                                                SHA1:A38B5AFFA328F768ECBF31D64E94CEFBD14B429D
                                                SHA-256:CC1C7B0F20CCF79E9F3985413596DBD792696A368B4E31548E9196AE2D67D320
                                                SHA-512:CDCA615AC530C1F222911A7FD5EEB2AACFE26A2B9F5C70B927B50093A387B849BD4E8460AB8F8CC3F6EA9B10D70EF5393C6CAF6C2F0ADEA346E4780C9EB72789
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-& %--------------------------------------------------......^.m...........................................R.........................!1.AQa."q....2R....Br....#34Sbs......$CTt.....5D.d....c................................B.......................!..1A.Qaq..."2.......3.#4BRSr..b.$.C5c...............?..^.....@... .BA. ..@.....R.@. H.. .$H.. .@..I"*. .......(@..@.......@.....@"..@$..H.P..$..H...P.I"@.....).P..H...HQ.....!#...@.!!D...vt..........z...6...)?.I........lm....&.X..W.Q|......@%...P....PH.....H....Y.R+..... ......@.H).....@......@...... ......@"...@$...........$.....$.............H...HH. HH ..H.... ..... .RH ..@$.(....@$.RH(... ..BD....0...F.......:($(....E.t@l..+.m..x..hm+.v6.S..../.Z.vv......u..-..01......_....uZU...O?..\..*.aF.....E..(.`..PH...%...(.......!.b....@%....@...! ...@... ..@... ..E}.....@... .BA. ..@.....@..H..@.....@..P..RH.......@$$..$$..@$.BA....BD....$...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1100x439, Scaling: [none]x[none], YUV color, decoders should clamp
                                                Category:dropped
                                                Size (bytes):27084
                                                Entropy (8bit):7.991724462520465
                                                Encrypted:true
                                                SSDEEP:384:PG7BeEtdCCQQoN2z3Zq6AeP4+hMuNs0uCLD+tsGDv6S4pTIqQ5UWASH:u7BeEmrQq2tqfeP4+hKC3+MPMqmbAe
                                                MD5:32AE05939D2D352DA8561081FC4AB60A
                                                SHA1:E522797AFF174BAA2FBE6A622A3DD0A418507B6C
                                                SHA-256:42268E4ADED8BB70CE90B02C8FA22F956B5D0E548126F99B6BA0007A0535E86E
                                                SHA-512:D206E56D2E467DA16E6660A23A9F88DD8AB46D638913284D57D9A8076969CC3A2E59E1888BAF546A77642FDDB243109AB47470472F33F4EAF54DC134C3A389F5
                                                Malicious:false
                                                Reputation:low
                                                Preview:RIFF.i..WEBPVP8 .i..p....*L...>m4.H.".!$Sy....M...{._.<.....^..W.n...0.u........=..............?e.........?..]...?...y/.......................+._......./...?.....7.........^..........O.........c.A.k.....O...?....i....._......7......~..........W...?......$.[.............?......}.....g.....^......%..._...?....]......s......?}.jM....%..._...?.|i.G....`...........|..U............_............6?..k.........x..m.*}s.1..z..O..............z.."k..[........5O..t.Ww....r.?PgE._R.p.WQ6.e<v..]...s....L.0.vH.2W.1..X..OJ........9.z..\3.....<..r.qX.Cx..HF....^.o.:.'........`.8..}]........x..8.V.y..y...s.HG ....`<"..F.#t..$.<xG0..Y...........}..y.6s.....L...8..8.G.e$.x..}.x..|...u.a.J....}*|ZD.E._O..~.D..d(BCx..%.O...7...J7...o.yH..~'0n.q..&...},.4..?.p.......{.:.."...S.Hd......T....VJ..'...F'.g...z..s.-"s../...kK...0<._.X7.@..1........c.b.AA6...b.....pm.Q...g....H..U.R..5O.)V.. .yS'..Z...._[.I..D...j.}aG...9..-..3.f...+..f....R..N...~sOi.N.......\a..D.....)..p...>..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x288, components 3
                                                Category:dropped
                                                Size (bytes):42245
                                                Entropy (8bit):7.968315702625362
                                                Encrypted:false
                                                SSDEEP:768:QiB73oFekXoT17p71KYQAVZYsvBkHN3bp4g68NUn1WQvrL9GO6H5Yy0WFVWQCCpO:IMkXotpGMq4Ar+p8NUn1WQvrn8GWFVWd
                                                MD5:6C67137AE68D8EF8EB6238D0587AB4FC
                                                SHA1:1023293D0F62FA81BDA9ADBBCDD31021CF915FB7
                                                SHA-256:73D8BA992C02C0E621EA76C3A670A8EF52AEDDC96F13ABBC8F7D59CB61D75839
                                                SHA-512:A26824FCDC72D7469D3BEFCD122850DEE14FEE650B2AC046D99239438D795A6F489EF56E91C815AB1BEA5CA6F70E8891219A2FC0D04D1E2495BE6B538B5B4D7C
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-.. --------------------------------------------------...... ............................................N.........................!..1AQaq..."2RT......#Sbrs....$34B....CDct...%d...5................................A.......................!..1Q..ARaq......"234...#Br..$5S.b.%..C.............?...{....R.....P.(.(..u.].......`.... ...@.....@..]@.R....t....u.]..H....@..t.......P.(....&.....2.b.....!v...Z.+..2x6!E..+&`..?....O.#mXV.KB..4.B.s...&a......%:.S5..I!Y....3..bh..b...$......t.......@..]...t.......@..]....]@.R.....@...P. .@.............@.......t.....P....@..]...t.......@..]...t.n.].K..@V..]...t.......@..]...t.......,aQ....1a.6!....K.5...cy\....&...........%..W...Dy.c4.....x...f.g....J:".D.x.y=vZ;..l..Z..i.{.w3.C.6.x..y.&...d.R..3.&.3txgn.;..].M.R.Q.....N.r...b.R..t.p..z.....(..y....d..l....0a..3.D.+...R@@.` .A...........P...t.n.......@V......0.` .A...........]...t..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1100x439, Scaling: [none]x[none], YUV color, decoders should clamp
                                                Category:downloaded
                                                Size (bytes):44598
                                                Entropy (8bit):7.995610683633412
                                                Encrypted:true
                                                SSDEEP:768:svos/1hlA3WjUUR92ee3c0G2wVm8u1cmb2pD80XM46od0oFDRyZv1tyiVBiKIU:stWGjnXnEG2h1cmbmR64ZFDRg1tyub7
                                                MD5:4DC5974DA0446D518B2580FA6A8A183E
                                                SHA1:5549CBB9F02D4EE9335B9696050BF09D1DF00C57
                                                SHA-256:C4D6C6866BD72509920DD34E24A850484C5956463C1623271AC0FF8D0978E0A0
                                                SHA-512:4A897A54CC84FD151B1760CB892B6DD3D07A518D471714F5369DB1796F1B5F726E22385B5D344E314ED6F6C97A206F113BD09AD31F950B45DA40AAAED1A2C3FB
                                                Malicious:false
                                                Reputation:low
                                                URL:"https://a.m.dana.id/danaweb/cms/1667543220_Web_Banner_BNI_Get_Benefit_Up_To_190_K_1440x575px_f4a1db63c0.png?x-oss-process=image/format,webp/resize,w_1100"
                                                Preview:RIFF....WEBPVP8 "...pc...*L...>m2.H$%.+...Y...M...z.@....;j............5...?.~..y............\.w.........z........3.W./....?....U...w..._@..................u..?..Y|....'.../.?..\..~..................=.?....'...'..........o~....J.../...O.......... ..}......o.....>..C......<.".....................w...........?.?........o.... ...8.E...K./.;b.....=A}.......>....G.w..d...............W.?...xZ.'........?...~f}5..........?l..?......O.'........EM.;[.w.;nv....v..l.m...}.H*f.....C.....;[.w.;n.{...1T...........f.N.|S.vK.....4k...s.......Y.|....{.a..9..0..vlW.$.G...&.^.T..xUh@.Dlz- ..v.7......s..3V.W.dt..E....v..]...P.0...%{RqV...v....Z3Uc....G-......r.u;..F..&.;..k....G...8.K.Z.d...`..x..q8U....L...K.mt...V....../...v.wA.I.%.........0..p...<....:>FMo..])x..j...e..5...e....kg....Q.&.~....:.d.....r-s..x.4.~[......K..z..tu.J?}1.G%.N...LXl.p.2.......P.....m....O.........8V.........nX...h@....V..R.)...D,...\.......e>9|S,.k.{....c.f.1.m.>.V .c]C.{=.8...m..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=4, orientation=[*0*], software=Google], baseline, precision 8, 1200x360, components 3
                                                Category:downloaded
                                                Size (bytes):79104
                                                Entropy (8bit):7.915378615885467
                                                Encrypted:false
                                                SSDEEP:1536:Tuxi8Rc7Ge1SYCERu7bE/BEm9+tyFzKY0cekOnGxtLTFPiha9THkold:Tuxi8RTe1SYCERu8P+tSqdnG4ha94Qd
                                                MD5:0987087A65BC44E8F980A41665E48D5D
                                                SHA1:88F29A2EC24EF3BBA48D09DC35E629ADC9014733
                                                SHA-256:3F2B844B52C486F87E86863CFA137E75B7C123F7F9A9D47C7C5F7EC8256FED9A
                                                SHA-512:CA1C139F9C142D9C48C3BFCD942B252C8524F2AF659401E65ADA92A9DE150BB3A59DCDA6F6EA2B74A075E60F8830113A8FB16F50BB3910C626C10EE0395594B3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEh7H3AZHRJ8VHqTtUQZVi0MP9fnWfj4q8PXBGeCY8H7TOzwmQBfZrRZ_mqq50lFLvTZTHCnzIR-stdV2Gg_CjT6XUCTdj0fZw4TGq8gC4AJn2kF9vk5O7Doxi0Ove7_b-eIh4dxbvhC0L3BkjGQSSSgtaD5TxImeKlEqfZlhlx2aI-kHD1R5_XSTCQl1k0/s1200/IMG_20230827_160252.jpg
                                                Preview:......JFIF..............Exif..II*...................1.......>...............i.......F.......Google............0220........|.......................h.......2023:08:27 09:02:35.....ICC_PROFILE.......appl....mntrRGB XYZ ........... acspAPPL....OPPO...........................-appl................................................desc.......hcprt...X...$wtpt...|....rXYZ........gXYZ........bXYZ........rTRC.......(gTRC.......(bTRC.......(desc........sRGB........................................................................................text....Copyright Apple Inc., 2017..XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[...........C....................................................................C.......................................................................h...."...........................................{...........................!1..AQ.."aq....#2B......3Rr58Cb....$47SVtvwx............%6DTU.......&'(EWXcs.degu..9Ff.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1100x439, Scaling: [none]x[none], YUV color, decoders should clamp
                                                Category:dropped
                                                Size (bytes):44598
                                                Entropy (8bit):7.995610683633412
                                                Encrypted:true
                                                SSDEEP:768:svos/1hlA3WjUUR92ee3c0G2wVm8u1cmb2pD80XM46od0oFDRyZv1tyiVBiKIU:stWGjnXnEG2h1cmbmR64ZFDRg1tyub7
                                                MD5:4DC5974DA0446D518B2580FA6A8A183E
                                                SHA1:5549CBB9F02D4EE9335B9696050BF09D1DF00C57
                                                SHA-256:C4D6C6866BD72509920DD34E24A850484C5956463C1623271AC0FF8D0978E0A0
                                                SHA-512:4A897A54CC84FD151B1760CB892B6DD3D07A518D471714F5369DB1796F1B5F726E22385B5D344E314ED6F6C97A206F113BD09AD31F950B45DA40AAAED1A2C3FB
                                                Malicious:false
                                                Reputation:low
                                                Preview:RIFF....WEBPVP8 "...pc...*L...>m2.H$%.+...Y...M...z.@....;j............5...?.~..y............\.w.........z........3.W./....?....U...w..._@..................u..?..Y|....'.../.?..\..~..................=.?....'...'..........o~....J.../...O.......... ..}......o.....>..C......<.".....................w...........?.?........o.... ...8.E...K./.;b.....=A}.......>....G.w..d...............W.?...xZ.'........?...~f}5..........?l..?......O.'........EM.;[.w.;nv....v..l.m...}.H*f.....C.....;[.w.;n.{...1T...........f.N.|S.vK.....4k...s.......Y.|....{.a..9..0..vlW.$.G...&.^.T..xUh@.Dlz- ..v.7......s..3V.W.dt..E....v..]...P.0...%{RqV...v....Z3Uc....G-......r.u;..F..&.;..k....G...8.K.Z.d...`..x..q8U....L...K.mt...V....../...v.wA.I.%.........0..p...<....:>FMo..])x..j...e..5...e....kg....Q.&.~....:.d.....r-s..x.4.~[......K..z..tu.J?}1.G%.N...LXl.p.2.......P.....m....O.........8V.........nX...h@....V..R.)...D,...\.......e>9|S,.k.{....c.f.1.m.>.V .c]C.{=.8...m..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text
                                                Category:downloaded
                                                Size (bytes):3145
                                                Entropy (8bit):4.842322330045504
                                                Encrypted:false
                                                SSDEEP:48:rnbVUBxX7wSLr2dc40BM3jyFjvsmNrCzqu/eBMThmn:DbVel7wSLs3jUvsmN+Tcn
                                                MD5:F9FABA678C4D6DCFDDE69E5B11B37A2E
                                                SHA1:81A434F94F2B1124F3232BB86F2944F82FB23AC0
                                                SHA-256:7ADAF08052C6A6A0F8A0D0055B4F191FD07389FE41C972B69573472B2ECB406A
                                                SHA-512:EA52D475E439BA178C15B5A6DC23F6EF5975E11B17D71B71F89E71DB27880E49220697954CD853AA28CC13B1A044A2A2EA10AAA2FC02A014E5441102DB433C32
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css
                                                Preview:@charset 'UTF-8';./* Slider */..slick-loading .slick-list.{. background: #fff url('./ajax-loader.gif') center center no-repeat;.}../* Icons */.@font-face.{. font-family: 'slick';. font-weight: normal;. font-style: normal;.. src: url('./fonts/slick.eot');. src: url('./fonts/slick.eot?#iefix') format('embedded-opentype'), url('./fonts/slick.woff') format('woff'), url('./fonts/slick.ttf') format('truetype'), url('./fonts/slick.svg#slick') format('svg');.}./* Arrows */..slick-prev,..slick-next.{. font-size: 0;. line-height: 0;.. position: absolute;. top: 50%;.. display: block;.. width: 20px;. height: 20px;. padding: 0;. -webkit-transform: translate(0, -50%);. -ms-transform: translate(0, -50%);. transform: translate(0, -50%);.. cursor: pointer;.. color: transparent;. border: none;. outline: none;. background: transparent;.}..slick-prev:hover,..slick-prev:focus,..slick-next:hover,..slick-next:focus.{. color: transparent;.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1200 x 522, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):126532
                                                Entropy (8bit):7.981097975816346
                                                Encrypted:false
                                                SSDEEP:1536:jI6F3DtLi6y4K9sbcUSTlYXQACqwXC62F0xS4V92F+aYdYqJPWmbB/l0y67Cki:dF3M6M9dpYXnwyt0nn2dWGmbZECki
                                                MD5:379CB59B00CC8B5984009B4B46F5FB1D
                                                SHA1:976BCB699EEE62365F73346A6CC9C54906A407B5
                                                SHA-256:BA69F363A76DFA12E593B5D42C0B4473153D635D88EE54AEEF3BED7E3FEFA72F
                                                SHA-512:77400B024632D8BA781324F1B38AF8519D2848C3DC404D01CEF26BB0AF60F3FD816DB7194107F9A32BB9C3D349743285D862034D04EB5F4B1F8A02DC9885DBEC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://upload.wikimedia.org/wikipedia/commons/8/83/OJK_Logo.png
                                                Preview:.PNG........IHDR.............3.......sRGB.........sBIT....|.d... .IDATx..y.e.]....s.}...TU..4Z%4Ui.-cc...@....;..B..:.^$$tV.n..:..l...&1.6,....c..,..T..y.IU*U.T..w.9....{......{..............b./......B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.8.z........;..=o.8..4#sq?F..xK.e..t5\.W.k=..^..."..f...Dd..k...~/.Gq... ......=...m7z....S,...*'#.'T.......4.. ..V.q.^V..=..EM_.O..^t<...q.r8...G......C....B.!..B.!K...!....[.;o.....WAp.l.....z..\...1....pkT..8.A..\.G...8..U.<.yU..Q.H...`.?.P...U.Od.V@G..^..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, CFF, length 1380, version 1.0
                                                Category:downloaded
                                                Size (bytes):1380
                                                Entropy (8bit):7.3037706743203845
                                                Encrypted:false
                                                SSDEEP:24:IgOu0UjAzqx3dB4ukwkGLTZ2hCJglrujOXZRrzt8Z8DcxLlMRSWIUhP/6f:IgOpUMzaBrkZG8CJgNsK1z6ZAGlEFV6f
                                                MD5:B7C9E1E479DE3B53F1E4E30EBAC2403A
                                                SHA1:AF91C12F0F406A4F801AEB3B398768FE41D8F864
                                                SHA-256:26726BAC4060ABB1226E6CEEBC1336E84930FE7A7AF1B3895A109D067F5B5DCC
                                                SHA-512:976F6E9D65859B1A5E3BBD426441E6885D1912F5694F40E2897B10F46B3BD0C7D940F7917A6050D6BB8CDEAAA5E5F0332391D3D398F6C21CE27299DFC7036911
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/fonts/slick.woff
                                                Preview:wOFFOTTO...d.......\........................CFF ..............V.FFTM...8........m..GDEF...T....... .2..OS/2...p...R...`P...cmap.......P...b".D.head...........6..1.hhea...D.......$....hmtx...`.........J.Jmaxp...p..........P.name...x.......n.'..post...T....... ....x.=..o.A..g)['..V 6A..k{7z.w..u.,....B..?x.;[X,...X..HP...H.'x.Mz.YJ.$o...y...7.....0......1..g........0......!t.j./.....Zy.'..T..@.^...'P8.x...>f.E..J....).z...Q'o...mC...QQ.=G._.@../...F...TU.d..PM.q.*.F.........}..8.:.9k.4I...*v.7q.(..#4EQ.~.q(.....[..7q7.*dK'..Z.&..,.6.D.dE.G.W..#o....|Op...{...j5H.l.[-..4....b/k...A.V..|.(I.r..Lm..K8.g.y.8.../...<..|;...........................+..T.j...HP$.N.[.U..._.6F.2...2...p....=*;c......T..1.j..f.4,.......t<4..#....Y8D....F/a]_I.i)NRN..m.8..i)%."..:.....i65.....5..t&......x........x.c```d..s.o....+.a4.Zy....x.c`d``..b...`b`.B.0.....v.7x.c`fb`...............2H2.0001.r2.A...#.R`...4.....D.I...?`.c...6.D...m.J..F.7.....x.c```f.`..F.......|... ......d30$*(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (42862)
                                                Category:downloaded
                                                Size (bytes):42863
                                                Entropy (8bit):5.085616303270228
                                                Encrypted:false
                                                SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
                                                MD5:D5A61C749E44E47159AF8A6579DDA121
                                                SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                                                SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                                                SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js
                                                Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 767x400, components 3
                                                Category:downloaded
                                                Size (bytes):34728
                                                Entropy (8bit):7.906443596983367
                                                Encrypted:false
                                                SSDEEP:768:Ycp8TcpXtJ7i0blyYlnKOwk6fFIkxG9na7GCNUNV/q:kMJLlyzTf2qG9cqVy
                                                MD5:399A989568EAC479ED957157E3A79F06
                                                SHA1:914753EBF5A43C541362B202A2F2917C8DBE2C35
                                                SHA-256:51CF05E59BDB6C143B7993E5FEA0251B56D7B3F272502DE31F39DE9877F0A8AE
                                                SHA-512:E3DDAB90AD9162BBAFCF9B3CCB13E30684E015CF7969DC2C24BD6B7FE6A9A8522C35566117FFEF096E7E5CEA3FD760188EC689C81DCC4F1BD69C06F3FA9A1CCB
                                                Malicious:false
                                                Reputation:low
                                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTB79XhKABNcX-w5PUk1NGotpxY7lRcNDxn5w&usqp=CAU
                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383,7(-.+...........+...+--+-+--------------------------------------------...................................................H..........................!1."AQaq....2...#34BRSbr.....$Cs...5.%DT................................../.........................!1..AQ.."2.#3a$Bq4.R............?..=..........!:.1.n@.%....`6.`.@..........l.H..............h..l..l..l$................. ......... ....M...................yI..-.E....Xi?4..#,.v]......L..re.......#.Ca..:.].78...eN.....l4.....S..+..Dx..2.k..7..'f>e/.Wg.d.......J..]..i.0;O.A.|....v.4....... .>i.i.H;O.A.|....v.4....... .>i,;O.A.|....v.4....... .>i.i.H;O.A.|....v.4..........v.4....... .>i.i.H;O.A.|....v.4...<..?4....... .>i.i.H;O.P;O.R;O.A..A..A.|....v.4.....>`v.0;O.... .>i.i.H;O.A.|....v.0;O.A.|....v.4....... .>i.i.H;O.A.|....v.4....... .>i.i.H;O.P;O.R;O.B4..B...a.9.{....$yo._#x.k..G...*.......o....0.h..RIu"..&.z.X+.5.c...$...MIZI4..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 32 x 32
                                                Category:downloaded
                                                Size (bytes):4178
                                                Entropy (8bit):7.490050296203736
                                                Encrypted:false
                                                SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/ajax-loader.gif
                                                Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1100x439, Scaling: [none]x[none], YUV color, decoders should clamp
                                                Category:downloaded
                                                Size (bytes):42868
                                                Entropy (8bit):7.995541013169983
                                                Encrypted:true
                                                SSDEEP:768:i9F2gGCbjAEURXlEaLB9Tjyb2VqFPqOIzwTUqbYc5Dinhib0/OaXB/QszFp1EV:i9F2/Cb4XlEsB9PW2VqdWwRYID4u0tXY
                                                MD5:8E959206BEC82A0A58C529A33EBB6AB8
                                                SHA1:DF644C4BC4A06AAC75C9694975C29012798DFCCE
                                                SHA-256:4A74605C485BAE0A15196DF9F8BDCA90C64DA2D619BC58ECD11B35DBE6FA7F6E
                                                SHA-512:4CF7819E12EB3F9B8CDFBC5EE5AD363D974B05752A46704B2971953F99B38B0C3CF7DD4DAB5B7BF2AC98687AD0C97FB3D88830D396FB7020B8BA9D59B71E61C5
                                                Malicious:false
                                                Reputation:low
                                                URL:"https://a.m.dana.id/danaweb/cms/1665753414_Website_Banner_Natuna_Mart_eaa4679cd6.png?x-oss-process=image/format,webp/resize,w_1100"
                                                Preview:RIFFl...WEBPVP8 `....R...*L...>m4.H$#'....90..M.......pVv...^.....|f..s....u........C.?....x.....7..u...........O..|u......*..|.._.?.....S......_...{....s....../._.?.?....1.....o.....{...................c...C......>..w.U...........~..............C._.........~V............._...... ....?.............O.W....s......}.......=.u.........7....)......._.....}........^../..._..].........~.z.....`?...^....%...o`o.........S...OI.]...k.'...?\OH...{VT.H.K.l..6R..)t...F.]#e....H.K.l..6R..)t...Dn.5.6..y).G[/..j........j...H.Q.o.,.&.M..&...h.qV.{...K;.*).PZa.......;.KV...?.....-..dH.K.l..6R..x.~L..6R.....(j)....N....<!...G~.'.-..,.R....[Pf...*....(.GQ.V..M.V<.6....Qr4,T..:.3..E|P.@.h...A....!|<.y.O.7.lZo....W...0...Or.;.....l.+...z{.l_.R5?.Q.F?.j{*k.0-G..y...6x].FnZ.....P.)F.2.[..Xg#.oNe(.p.R...J..s.v.I..z.9.X..v..)$L.+...........q.G..)-r0.2.,..tiaw....\(.f....f..NI.O.J\.g.b.....j6.....t....C{7......Z$K..h.j..u.<@l....#....&f...R..e.u.9^+.C?t....07d..:..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1200 x 522, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):126532
                                                Entropy (8bit):7.981097975816346
                                                Encrypted:false
                                                SSDEEP:1536:jI6F3DtLi6y4K9sbcUSTlYXQACqwXC62F0xS4V92F+aYdYqJPWmbB/l0y67Cki:dF3M6M9dpYXnwyt0nn2dWGmbZECki
                                                MD5:379CB59B00CC8B5984009B4B46F5FB1D
                                                SHA1:976BCB699EEE62365F73346A6CC9C54906A407B5
                                                SHA-256:BA69F363A76DFA12E593B5D42C0B4473153D635D88EE54AEEF3BED7E3FEFA72F
                                                SHA-512:77400B024632D8BA781324F1B38AF8519D2848C3DC404D01CEF26BB0AF60F3FD816DB7194107F9A32BB9C3D349743285D862034D04EB5F4B1F8A02DC9885DBEC
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............3.......sRGB.........sBIT....|.d... .IDATx..y.e.]....s.}...TU..4Z%4Ui.-cc...@....;..B..:.^$$tV.n..:..l...&1.6,....c..,..T..y.IU*U.T..w.9....{......{..............b./......B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.8.z........;..=o.8..4#sq?F..xK.e..t5\.W.k=..^..."..f...Dd..k...~/.Gq... ......=...m7z....S,...*'#.'T.......4.. ..V.q.^V..=..EM_.O..^t<...q.r8...G......C....B.!..B.!K...!....[.;o.....WAp.l.....z..\...1....pkT..8.A..\.G...8..U.<.yU..Q.H...`.?.P...U.Od.V@G..^..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 32 x 32
                                                Category:dropped
                                                Size (bytes):4178
                                                Entropy (8bit):7.490050296203736
                                                Encrypted:false
                                                SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                                MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                Malicious:false
                                                Reputation:low
                                                Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=4, orientation=[*0*], software=Google], baseline, precision 8, 1200x360, components 3
                                                Category:dropped
                                                Size (bytes):79104
                                                Entropy (8bit):7.915378615885467
                                                Encrypted:false
                                                SSDEEP:1536:Tuxi8Rc7Ge1SYCERu7bE/BEm9+tyFzKY0cekOnGxtLTFPiha9THkold:Tuxi8RTe1SYCERu8P+tSqdnG4ha94Qd
                                                MD5:0987087A65BC44E8F980A41665E48D5D
                                                SHA1:88F29A2EC24EF3BBA48D09DC35E629ADC9014733
                                                SHA-256:3F2B844B52C486F87E86863CFA137E75B7C123F7F9A9D47C7C5F7EC8256FED9A
                                                SHA-512:CA1C139F9C142D9C48C3BFCD942B252C8524F2AF659401E65ADA92A9DE150BB3A59DCDA6F6EA2B74A075E60F8830113A8FB16F50BB3910C626C10EE0395594B3
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF..............Exif..II*...................1.......>...............i.......F.......Google............0220........|.......................h.......2023:08:27 09:02:35.....ICC_PROFILE.......appl....mntrRGB XYZ ........... acspAPPL....OPPO...........................-appl................................................desc.......hcprt...X...$wtpt...|....rXYZ........gXYZ........bXYZ........rTRC.......(gTRC.......(bTRC.......(desc........sRGB........................................................................................text....Copyright Apple Inc., 2017..XYZ ...............-XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[...........C....................................................................C.......................................................................h...."...........................................{...........................!1..AQ.."aq....#2B......3Rr58Cb....$47SVtvwx............%6DTU.......&'(EWXcs.degu..9Ff.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 500 x 203, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):15795
                                                Entropy (8bit):7.945871114030404
                                                Encrypted:false
                                                SSDEEP:192:oRQ1IFHmyqC+3QT6UYf8caxA7RlOgeFWoAOoW9efTuPoSgdznUkHAIhJuz:x1yHmyqryAGxMRMge5v8faPoJr0
                                                MD5:E698F4D246FAB302A286D1E8EB7049E4
                                                SHA1:0737BAE7C61E87ED547E4408FF1E7432EDB43F48
                                                SHA-256:DE9A7B06966C704CC5E8DA25EBA02339E2842A40285E768A99F43D0318740E2A
                                                SHA-512:5A584D5279D1179473B88ADBEE250BB8AD5094186DC57B20B799D442D46F565F369192DFBA863216EFADBDC4370729E38E37278ECBF4F06C44EB01EF56126596
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..............S.t....gAMA......a.....sRGB.........pHYs...#...#.x.?v....PLTEGpL``b``b..4``b__b``b``b``b__a..4..4..4ccdaac..3..4__a``b``b``b__a^^a``b..4``a``b``c..4__a``b``a``b``b``b__a``b]]___b``b``b``a``b__b``b``b``b``b_____b..4^^_``b``b``b``b^^b``a``b..4``a``b``a__a__a``b``b__a``b``b``b__a``a__b`````b^^`^^`__a__b__b``b``b``b``a``b``b``b^^___b``b]]_``b^^a..4__a``b``b``b``b.1__b__a..5..4``b__a``a``b__b__`__a..4]]_..3__a..4``b.3.2``b``b..3..3..4^^a..4``b``b..3..3..3..3..3.3``b..4..4..4``b``b..3..4__a``b``b__b``b``b__a..4.2..4..4.2^^a``a..3..3..4..3``b..4..3..4..4..4..3..4..4``b__a..3..3..3..4.2..4..3..3.3__a__b``b..4..4..3..3..3..4..3..3..4..4.1__a__a..4.3..4..3..4..4..3..3.3..3.2__a__b..4.2__a``b__aSSY``a``b``b.3..3..4..3..3__a.2LLV..4..3..3..3``b..4..4..4..4..4..4..4..3.3..4``b.3__a__a__b..4..,__a`````a]]_``b..4``b:.......tRNS.....................SG........?...Kc.<.1.q.h.....#..D.7@..^H.V.[o,....!M$...9k...C....t.....f...w&...a...*..@3..&..hO...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 767x400, components 3
                                                Category:dropped
                                                Size (bytes):34728
                                                Entropy (8bit):7.906443596983367
                                                Encrypted:false
                                                SSDEEP:768:Ycp8TcpXtJ7i0blyYlnKOwk6fFIkxG9na7GCNUNV/q:kMJLlyzTf2qG9cqVy
                                                MD5:399A989568EAC479ED957157E3A79F06
                                                SHA1:914753EBF5A43C541362B202A2F2917C8DBE2C35
                                                SHA-256:51CF05E59BDB6C143B7993E5FEA0251B56D7B3F272502DE31F39DE9877F0A8AE
                                                SHA-512:E3DDAB90AD9162BBAFCF9B3CCB13E30684E015CF7969DC2C24BD6B7FE6A9A8522C35566117FFEF096E7E5CEA3FD760188EC689C81DCC4F1BD69C06F3FA9A1CCB
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383,7(-.+...........+...+--+-+--------------------------------------------...................................................H..........................!1."AQaq....2...#34BRSbr.....$Cs...5.%DT................................../.........................!1..AQ.."2.#3a$Bq4.R............?..=..........!:.1.n@.%....`6.`.@..........l.H..............h..l..l..l$................. ......... ....M...................yI..-.E....Xi?4..#,.v]......L..re.......#.Ca..:.].78...eN.....l4.....S..+..Dx..2.k..7..'f>e/.Wg.d.......J..]..i.0;O.A.|....v.4....... .>i.i.H;O.A.|....v.4....... .>i,;O.A.|....v.4....... .>i.i.H;O.A.|....v.4..........v.4....... .>i.i.H;O.A.|....v.4...<..?4....... .>i.i.H;O.P;O.R;O.A..A..A.|....v.4.....>`v.0;O.... .>i.i.H;O.A.|....v.0;O.A.|....v.4....... .>i.i.H;O.A.|....v.4....... .>i.i.H;O.P;O.R;O.B4..B...a.9.{....$yo._#x.k..G...*.......o....0.h..RIu"..&.z.X+.5.c...$...MIZI4..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65371)
                                                Category:downloaded
                                                Size (bytes):122540
                                                Entropy (8bit):5.095991350869987
                                                Encrypted:false
                                                SSDEEP:768:ayPGxw/jc/QWlJxtQZIuiHlncmzI4I8OAduFKbv2ctm2Bm8JP+eckOvS1Fs:Uw/o1wIuiHlncm28lDbzzPux
                                                MD5:5D5357CB3704E1F43A1F5BFED2AEBF42
                                                SHA1:08DF9A96752852F2CBD310C30FACD934E348C2C5
                                                SHA-256:31FBD99641C212A6AD3681A2397BDE13C148C0CCD98385BCE6A7EB7C81417D87
                                                SHA-512:7537E07BFCE0A0C6293FB41B1F2E2058C106B1BB1D65E097CFB8AB22D8DC0B7B0F505B5FD24B856C3CFF8B11BB02B4F19838CB5C399ECC7B9B78D8A4C8A195C9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css
                                                Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 877x350, components 3
                                                Category:dropped
                                                Size (bytes):53314
                                                Entropy (8bit):7.950435288593261
                                                Encrypted:false
                                                SSDEEP:1536:9fR0N0lq6OHUoEDTSU0KzNOgS3CwXUcJVk:Eilq6OHUocbEZywTVk
                                                MD5:2837AF9F9B99081AE4D010EB88A78AF4
                                                SHA1:73E21A0B46A5B186F4136D48D2F7937DD6864411
                                                SHA-256:426BE42E9E2AC4017E6DD41A6AD67F62FAF2093D08BDAD8060462BBC2FFA2D09
                                                SHA-512:7EBB1DBD63712B52FCAF75F14A7AFC21912E84040E3FCE1A65BCC2227DA89541A9D4460503FDB2626533F588FD7AF71ACA2204209AD61DE4093D8C6662681495
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+.........../& %--------------------------------------------------......^.m...........................................P.........................!.1AQ.."aq..2......R.#BSbrs...345...CTc......$6t.%..................................@.........................!1Q.Aa..2q......"3R...#4Br..$Sb..C..............?...<.@....@....@....@....@....@....@....@....@....@....@....@....@....@....@g.....#cF.......WFjER.FE..@...B... .!..A..Ap@\.....P.!.p@. .!...r.\....r.T *......T(.B.\.....*..@T!.P...........*. .... .....'..... .... .... .... .... .... .... .... .... .... .... .... .... .... ......I....dlk...L.c.....R..2.@T /....AxB.........A..B...C........\..!...*..!.B........B.T!..AP...T(.P..AT *...B.......... .....5I.B.. .... .... .... .... .... .... .... .... .... .... .... .... .... .... ....j.<r.d......!fx2.W.(.**...... .!..A..Ap@\.....@\.%..pPAr.T!.....T .B...B.\......B......T ..U.P..B....@T *.( *. .
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (50806)
                                                Category:downloaded
                                                Size (bytes):51284
                                                Entropy (8bit):4.573895834393703
                                                Encrypted:false
                                                SSDEEP:384:R48w+hhJhjRqFdtYRjJIjsjaHnNfc2C4741mf5HRzL:R4YhhjQFduRjJ7uHFcu7Smf5xzL
                                                MD5:1690997909AAE14B023A6580D4A2F33F
                                                SHA1:A4FD9551382A3B5C9C43E14ADB8C4C4149CD2352
                                                SHA-256:92AC508220F5BB60EC94E07650528EB66625F82A4740ADA068CDE05365781286
                                                SHA-512:617658DBE762B0F4C1A6433C90EA2FE21A0D27D431F00B2B216DE28636066FC4653A23D0B6CCCC53B9ABBD5A234E3416DCB8296B7F0DEE0CEBA1B45CE99A2BCF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css
                                                Preview:@charset "UTF-8";/*!. Ionicons, v2.0.1. Created by Ben Sperry for the Ionic Framework, http://ionicons.com/. https://twitter.com/benjsperry https://twitter.com/ionicframework. MIT License: https://github.com/driftyco/ionicons.. Android-style icons originally built by Google.s. Material Design Icons: https://github.com/google/material-design-icons. used under CC BY http://creativecommons.org/licenses/by/4.0/. Modified icons to fit ionicon.s grid from original..*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v=2.0.1");src:url("../fonts/ionicons.eot?v=2.0.1#iefix") format("embedded-opentype"),url("../fonts/ionicons.ttf?v=2.0.1") format("truetype"),url("../fonts/ionicons.woff?v=2.0.1") format("woff"),url("../fonts/ionicons.svg?v=2.0.1#Ionicons") format("svg");font-weight:normal;font-style:normal}.ion,.ionicons,.ion-alert:before,.ion-alert-circled:before,.ion-android-add:before,.ion-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 720x288, components 3
                                                Category:downloaded
                                                Size (bytes):42245
                                                Entropy (8bit):7.968315702625362
                                                Encrypted:false
                                                SSDEEP:768:QiB73oFekXoT17p71KYQAVZYsvBkHN3bp4g68NUn1WQvrL9GO6H5Yy0WFVWQCCpO:IMkXotpGMq4Ar+p8NUn1WQvrn8GWFVWd
                                                MD5:6C67137AE68D8EF8EB6238D0587AB4FC
                                                SHA1:1023293D0F62FA81BDA9ADBBCDD31021CF915FB7
                                                SHA-256:73D8BA992C02C0E621EA76C3A670A8EF52AEDDC96F13ABBC8F7D59CB61D75839
                                                SHA-512:A26824FCDC72D7469D3BEFCD122850DEE14FEE650B2AC046D99239438D795A6F489EF56E91C815AB1BEA5CA6F70E8891219A2FC0D04D1E2495BE6B538B5B4D7C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSTHlw8ooq_MLVCtTJXce1w9s87yH4P2rmucw&usqp=CAU
                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-.. --------------------------------------------------...... ............................................N.........................!..1AQaq..."2RT......#Sbrs....$34B....CDct...%d...5................................A.......................!..1Q..ARaq......"234...#Br..$5S.b.%..C.............?...{....R.....P.(.(..u.].......`.... ...@.....@..]@.R....t....u.]..H....@..t.......P.(....&.....2.b.....!v...Z.+..2x6!E..+&`..?....O.#mXV.KB..4.B.s...&a......%:.S5..I!Y....3..bh..b...$......t.......@..]...t.......@..]....]@.R.....@...P. .@.............@.......t.....P....@..]...t.......@..]...t.n.].K..@V..]...t.......@..]...t.......,aQ....1a.6!....K.5...cy\....&...........%..W...Dy.c4.....x...f.g....J:".D.x.y=vZ;..l..Z..i.{.w3.C.6.x..y.&...d.R..3.&.3txgn.;..].M.R.Q.....N.r...b.R..t.p..z.....(..y....d..l....0a..3.D.+...R@@.` .A...........P...t.n.......@V......0.` .A...........]...t..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65451)
                                                Category:downloaded
                                                Size (bytes):89476
                                                Entropy (8bit):5.2896589255084425
                                                Encrypted:false
                                                SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                Malicious:false
                                                Reputation:low
                                                URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1633 x 606, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):8556
                                                Entropy (8bit):7.668222117850899
                                                Encrypted:false
                                                SSDEEP:192:dYyyZElXMlQ7Tg1RU0HosTKD6qAw7r9otKRLZihJXK2h:iGQJU0f/qAw7rOeLZie2
                                                MD5:08CD4285910CDC7A94A077CF45F78042
                                                SHA1:35FF00E1F70BE9991EC1909FB8C48297DB35FD8D
                                                SHA-256:B4496DC7F516C020395C6CC1CA2A95FA5697509A7E01D6BA8D1CFE0FC126204E
                                                SHA-512:00F5F57BB7B37B19E117A9B58005C81B86C7063F6014F455D3B8ED2939B4BDADF6C67694DC104F88C4A5874227DD20B417BB6BFDFBD6618CE9E550A39BCCA8B0
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...a...^.....{.Q....6PLTEGpL.0]."T."U."U.#U.#UK................................1uT.....tRNS.(G.....E...?...y....... .IDATx...W.0...Q..........U..F4!........................................................................................................................................................................................................................R........){+..............S3....U..q\.r...pUm....i.c.....7v......[.\O.q[........._..,.......Yb...iX.....@.sjL!.~T......O...t............8.$.u.[....E9.u....{T.7...t......T..J.]..Y....2..d.}<.m..Y.(a..Q...@.#b..|>@.#b.=V..(aD....P..7.w..0.....W../a.%.....d..P..1..,a.%..Y9..B..J.YYc.QL...(a....Z.....0....Fa%.......w..$....Q...*....yb.......`..]L..G........f...8....Q..X(.0.....!...)...GT~P.. ..fM......?....=*..p...a.[(;..f.?|ja*.1iR...T..a.........Pf...9......S......w~k.q...GZ..&.................+l.........nyv....0.%F.3.C>c.Y.9?|..w..[.p'.^W.e..*...,.....G..H...h.....{....~....0
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1633 x 606, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):8556
                                                Entropy (8bit):7.668222117850899
                                                Encrypted:false
                                                SSDEEP:192:dYyyZElXMlQ7Tg1RU0HosTKD6qAw7r9otKRLZihJXK2h:iGQJU0f/qAw7rOeLZie2
                                                MD5:08CD4285910CDC7A94A077CF45F78042
                                                SHA1:35FF00E1F70BE9991EC1909FB8C48297DB35FD8D
                                                SHA-256:B4496DC7F516C020395C6CC1CA2A95FA5697509A7E01D6BA8D1CFE0FC126204E
                                                SHA-512:00F5F57BB7B37B19E117A9B58005C81B86C7063F6014F455D3B8ED2939B4BDADF6C67694DC104F88C4A5874227DD20B417BB6BFDFBD6618CE9E550A39BCCA8B0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://assets.bukalapak.com/daisy/compro/images/about/logo-mitra.png
                                                Preview:.PNG........IHDR...a...^.....{.Q....6PLTEGpL.0]."T."U."U.#U.#UK................................1uT.....tRNS.(G.....E...?...y....... .IDATx...W.0...Q..........U..F4!........................................................................................................................................................................................................................R........){+..............S3....U..q\.r...pUm....i.c.....7v......[.\O.q[........._..,.......Yb...iX.....@.sjL!.~T......O...t............8.$.u.[....E9.u....{T.7...t......T..J.]..Y....2..d.}<.m..Y.(a..Q...@.#b..|>@.#b.=V..(aD....P..7.w..0.....W../a.%.....d..P..1..,a.%..Y9..B..J.YYc.QL...(a....Z.....0....Fa%.......w..$....Q...*....yb.......`..]L..G........f...8....Q..X(.0.....!...)...GT~P.. ..fM......?....=*..p...a.[(;..f.?|ja*.1iR...T..a.........Pf...9......S......w~k.q...GZ..&.................+l.........nyv....0.%F.3.C>c.Y.9?|..w..[.p'.^W.e..*...,.....G..H...h.....{....~....0
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1100x439, Scaling: [none]x[none], YUV color, decoders should clamp
                                                Category:downloaded
                                                Size (bytes):36030
                                                Entropy (8bit):7.993938010718574
                                                Encrypted:true
                                                SSDEEP:768:gCZpU7dM/doinej7SNggoylM4hCIUkXrw5eW+By5JlWKrxAHqIsupC2:gKS7Yej7SdjlljUX5+qcKrS9NpC2
                                                MD5:D6B2BD0F2FF473020C8997A1CA35D420
                                                SHA1:9701D53EF3336FD4D9790BF8C6AC7BE821CDAACE
                                                SHA-256:71C3571121911BFFF9FA51F90070B3B48B896298310034E30258F886C6F0B08D
                                                SHA-512:7C7EC977E30E5214D382638FA61DEAAC0DE7BEA1FAA0AC99694BB13005B7ABD31D05EB8C4405E7E1332217480801CF3403068B04114E44326F997EAAC4FD48CD
                                                Malicious:false
                                                Reputation:low
                                                URL:"https://a.m.dana.id/danaweb/cms/1659493953_Cover_Referral_30_K_bf4fb92f03.png?x-oss-process=image/format,webp/resize,w_1100"
                                                Preview:RIFF....WEBPVP8 ....0)...*L...>m6.H$#".%3.(...M.z..F...$s..-h.3.7...."&[.........~<_C..r........b..........,.`='......W..................._...~................_.......{....c.../...............O.....?....I...../.....O...?.............{.7.O.../...?....d..~............V.b...............7.'.^.{9g...K.k.......g.k.{.......k.3............e=X.......{.p..?./.....G.'.[...l.....1L.W{*..&#.( .;;qi.K.E...b1..L;....'.C....o8... ..K...m.T1.i.7.2":......P...c}.g.[...........|+...).g..~.B.......]..x.../..8.7...v&.R...R...y..........j%....@.....^9.s&d.Ao..#`.~.}.R..;.....N6.~.@pY.i -...g..hj..|BS......W.rZ..w.>\~s.......'1...9...,K.....O.1k.\.*'G.. _.C.....Q.&.8 ..I/..K..cm.%fw.<:..<v...T..Lx..bJ..c.J.s$.a.ub..%...xl.......%._.&$.}..s.<bUa....o3.a..!........8(...j'..Mf......U....f.?...#.....V9..f}.........$p.)...:d.hT.pu..-......X..u%..L.......V).S..a.$9n:bL&qv..j3..7..@.O.l...3S.Ce...S.....Z'.C1..Fd..$Eb.I.E.;...`T2.....yw......ja@F.U.,......;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 877x350, components 3
                                                Category:downloaded
                                                Size (bytes):51722
                                                Entropy (8bit):7.955338627651037
                                                Encrypted:false
                                                SSDEEP:768:WPZe0e/aHkBIKgO6NWdP6kveCtua6F0m9GR/xdTnPKJU5dlFj6HXTAJ0QyFWl02U:WPsT88BbdikoarmwMO5dWAZ/c
                                                MD5:023945DF0501A2150F3E414377E8C659
                                                SHA1:A38B5AFFA328F768ECBF31D64E94CEFBD14B429D
                                                SHA-256:CC1C7B0F20CCF79E9F3985413596DBD792696A368B4E31548E9196AE2D67D320
                                                SHA-512:CDCA615AC530C1F222911A7FD5EEB2AACFE26A2B9F5C70B927B50093A387B849BD4E8460AB8F8CC3F6EA9B10D70EF5393C6CAF6C2F0ADEA346E4780C9EB72789
                                                Malicious:false
                                                Reputation:low
                                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcQIs6zkKXtL9e_N9f5Mt-loy29AvIenC3KNpA&usqp=CAU
                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-& %--------------------------------------------------......^.m...........................................R.........................!1.AQa."q....2R....Br....#34Sbs......$CTt.....5D.d....c................................B.......................!..1A.Qaq..."2.......3.#4BRSr..b.$.C5c...............?..^.....@... .BA. ..@.....R.@. H.. .$H.. .@..I"*. .......(@..@.......@.....@"..@$..H.P..$..H...P.I"@.....).P..H...HQ.....!#...@.!!D...vt..........z...6...)?.I........lm....&.X..W.Q|......@%...P....PH.....H....Y.R+..... ......@.H).....@......@...... ......@"...@$...........$.....$.............H...HH. HH ..H.... ..... .RH ..@$.(....@$.RH(... ..BD....0...F.......:($(....E.t@l..+.m..x..hm+.v6.S..../.Z.vv......u..-..01......_....uZU...O?..\..*.aF.....E..(.`..PH...%...(.......!.b....@%....@...! ...@... ..@... ..E}.....@... .BA. ..@.....@..H..@.....@..P..RH.......@$$..$$..@$.BA....BD....$...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 877x350, components 3
                                                Category:downloaded
                                                Size (bytes):53314
                                                Entropy (8bit):7.950435288593261
                                                Encrypted:false
                                                SSDEEP:1536:9fR0N0lq6OHUoEDTSU0KzNOgS3CwXUcJVk:Eilq6OHUocbEZywTVk
                                                MD5:2837AF9F9B99081AE4D010EB88A78AF4
                                                SHA1:73E21A0B46A5B186F4136D48D2F7937DD6864411
                                                SHA-256:426BE42E9E2AC4017E6DD41A6AD67F62FAF2093D08BDAD8060462BBC2FFA2D09
                                                SHA-512:7EBB1DBD63712B52FCAF75F14A7AFC21912E84040E3FCE1A65BCC2227DA89541A9D4460503FDB2626533F588FD7AF71ACA2204209AD61DE4093D8C6662681495
                                                Malicious:false
                                                Reputation:low
                                                URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSUlk4oekp-uunqnfRDs74Hp0hHA-lOa5RZJw&usqp=CAU
                                                Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+.........../& %--------------------------------------------------......^.m...........................................P.........................!.1AQ.."aq..2......R.#BSbrs...345...CTc......$6t.%..................................@.........................!1Q.Aa..2q......"3R...#4Br..$Sb..C..............?...<.@....@....@....@....@....@....@....@....@....@....@....@....@....@....@g.....#cF.......WFjER.FE..@...B... .!..A..Ap@\.....P.!.p@. .!...r.\....r.T *......T(.B.\.....*..@T!.P...........*. .... .....'..... .... .... .... .... .... .... .... .... .... .... .... .... .... ......I....dlk...L.c.....R..2.@T /....AxB.........A..B...C........\..!...*..!.B........B.T!..AP...T(.P..AT *...B.......... .....5I.B.. .... .... .... .... .... .... .... .... .... .... .... .... .... .... ....j.<r.d......!fx2.W.(.**...... .!..A..Ap@\.....@\.%..pPAr.T!.....T .B...B.\......B......T ..U.P..B....@T *.( *. .
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 18720, version 1.0
                                                Category:downloaded
                                                Size (bytes):18720
                                                Entropy (8bit):7.9898266266717926
                                                Encrypted:false
                                                SSDEEP:384:/e1h2vOnJLuxUNneyZmiU72RGsdLqK2+gFxVVZV2XCT:kEvOnYxU/miU72RHLK5iw
                                                MD5:D26A2372AA87EA24DF867BE03821FC5F
                                                SHA1:5DEA98349DCF3E2DA8A4C4C209BBCF412D572805
                                                SHA-256:1F6E5AE697330D08ACADF0299418B94A102DCC63F483B3F3EC821CC7E36EF8DC
                                                SHA-512:A612279A2530C901A1AB8D6E3346172ABA48855E8348493F09F5A4DEAA2E90DD15E014C8FF82F712DF2C512B16D379E709DAB6C4E7242BD84BAC189801C67EAB
                                                Malicious:false
                                                Reputation:low
                                                URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4gaVI.woff2
                                                Preview:wOF2......I .......8..H..........................|.."..h.`?STATZ..0..|...........=..2..6.$..`. ...........z%.Q....P}.\Q.M..Q......m.....*c.."./.B!,PV..I.a......t....M8....H..q.(#@4..|.....:.=+..w...'.....2..h..i....o.Xh.u......t,..a(..m~....Sy..O..NG....8Bc....]...!.Q..X4.R%-;.;..l.........X.%...N..C.4.C4T=..":..,..:gN11.1....V.A.EAA.#..cb.6...........G..P*z=)(....[...w...........`...ZBrF&...X.K.V.[|.}U..)m\..0l.l..9j.*RM...FX.{...u..Z6.Y7...J......}~ P..,.t..'m.Ei....{a..3 ;!. .].....5K.C.. ........0`...P....S...s.<.{..s.....MI.m.|@...@....4.)c...~..wF`x.k..7}RU"...I..N.....3...J....>o...W..b...../.Q3 ...o.....?'..VuUIU8@....v..)mR`RD.$..J1.z.uu....Z..I....c/....z......UN......}..../{V`.....i%....H..c.'.d/.....*H.T..hRbS.-.K.T.M...W..8u..R.1.........z.'V...D.:..PL(.X...cJ..c.E!..gi.VT@.+.......BO...$;.}.S.Vm.u. ]0v...L.&...$n.*.V..k..u.=q=.z.\.:M0.Z ....p..1..q....K....12.n.Y.Ep.L[..7.`.J `.7.v......[p.y8..-.b.I.*.t......a.vf.f....Fk/.%t..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1100x439, Scaling: [none]x[none], YUV color, decoders should clamp
                                                Category:dropped
                                                Size (bytes):42868
                                                Entropy (8bit):7.995541013169983
                                                Encrypted:true
                                                SSDEEP:768:i9F2gGCbjAEURXlEaLB9Tjyb2VqFPqOIzwTUqbYc5Dinhib0/OaXB/QszFp1EV:i9F2/Cb4XlEsB9PW2VqdWwRYID4u0tXY
                                                MD5:8E959206BEC82A0A58C529A33EBB6AB8
                                                SHA1:DF644C4BC4A06AAC75C9694975C29012798DFCCE
                                                SHA-256:4A74605C485BAE0A15196DF9F8BDCA90C64DA2D619BC58ECD11B35DBE6FA7F6E
                                                SHA-512:4CF7819E12EB3F9B8CDFBC5EE5AD363D974B05752A46704B2971953F99B38B0C3CF7DD4DAB5B7BF2AC98687AD0C97FB3D88830D396FB7020B8BA9D59B71E61C5
                                                Malicious:false
                                                Reputation:low
                                                Preview:RIFFl...WEBPVP8 `....R...*L...>m4.H$#'....90..M.......pVv...^.....|f..s....u........C.?....x.....7..u...........O..|u......*..|.._.?.....S......_...{....s....../._.?.?....1.....o.....{...................c...C......>..w.U...........~..............C._.........~V............._...... ....?.............O.W....s......}.......=.u.........7....)......._.....}........^../..._..].........~.z.....`?...^....%...o`o.........S...OI.]...k.'...?\OH...{VT.H.K.l..6R..)t...F.]#e....H.K.l..6R..)t...Dn.5.6..y).G[/..j........j...H.Q.o.,.&.M..&...h.qV.{...K;.*).PZa.......;.KV...?.....-..dH.K.l..6R..x.~L..6R.....(j)....N....<!...G~.'.-..,.R....[Pf...*....(.GQ.V..M.V<.6....Qr4,T..:.3..E|P.@.h...A....!|<.y.O.7.lZo....W...0...Or.;.....l.+...z{.l_.R5?.Q.F?.j{*k.0-G..y...6x].FnZ.....P.)F.2.[..Xg#.oNe(.p.R...J..s.v.I..z.9.X..v..)$L.+...........q.G..)-r0.2.,..tiaw....\(.f....f..NI.O.J\.g.b.....j6.....t....C{7......Z$K..h.j..u.<@l....#....&f...R..e.u.9^+.C?t....07d..:..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1100x439, Scaling: [none]x[none], YUV color, decoders should clamp
                                                Category:dropped
                                                Size (bytes):36030
                                                Entropy (8bit):7.993938010718574
                                                Encrypted:true
                                                SSDEEP:768:gCZpU7dM/doinej7SNggoylM4hCIUkXrw5eW+By5JlWKrxAHqIsupC2:gKS7Yej7SdjlljUX5+qcKrS9NpC2
                                                MD5:D6B2BD0F2FF473020C8997A1CA35D420
                                                SHA1:9701D53EF3336FD4D9790BF8C6AC7BE821CDAACE
                                                SHA-256:71C3571121911BFFF9FA51F90070B3B48B896298310034E30258F886C6F0B08D
                                                SHA-512:7C7EC977E30E5214D382638FA61DEAAC0DE7BEA1FAA0AC99694BB13005B7ABD31D05EB8C4405E7E1332217480801CF3403068B04114E44326F997EAAC4FD48CD
                                                Malicious:false
                                                Reputation:low
                                                Preview:RIFF....WEBPVP8 ....0)...*L...>m6.H$#".%3.(...M.z..F...$s..-h.3.7...."&[.........~<_C..r........b..........,.`='......W..................._...~................_.......{....c.../...............O.....?....I...../.....O...?.............{.7.O.../...?....d..~............V.b...............7.'.^.{9g...K.k.......g.k.{.......k.3............e=X.......{.p..?./.....G.'.[...l.....1L.W{*..&#.( .;;qi.K.E...b1..L;....'.C....o8... ..K...m.T1.i.7.2":......P...c}.g.[...........|+...).g..~.B.......]..x.../..8.7...v&.R...R...y..........j%....@.....^9.s&d.Ao..#`.~.}.R..;.....N6.~.@pY.i -...g..hj..|BS......W.rZ..w.>\~s.......'1...9...,K.....O.1k.\.*'G.. _.C.....Q.&.8 ..I/..K..cm.%fw.<:..<v...T..Lx..bJ..c.J.s$.a.ub..%...xl.......%._.&$.}..s.<bUa....o3.a..!........8(...j'..Mf......U....f.?...#.....V9..f}.........$p.)...:d.hT.pu..-......X..u%..L.......V).S..a.$9n:bL&qv..j3..7..@.O.l...3S.Ce...S.....Z'.C1..Fd..$Eb.I.E.;...`T2.....yw......ja@F.U.,......;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (304), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):19491
                                                Entropy (8bit):4.772517259336471
                                                Encrypted:false
                                                SSDEEP:192:1SsS+o7fdp8eaqD9Zk9nlobxbwfPbgfBManQMg61yPy0ljVLhVv2w:1xno7fdp87gRucRyPy4hLhN9
                                                MD5:CFEE2D9028D3EA46BE4CF805187B7C36
                                                SHA1:7C2A270665AAAF60EC28F5941A7D006AD1F10C9E
                                                SHA-256:4BC9102CD76F29A35834CA3DBC86FB79767C7EBC0F640BE940A24BA30E7406B6
                                                SHA-512:8DE5A534FB25E18B7DA3D04693170C0F424160D5619E1EECC173A5F4D6A09A1F6441C8D9AF1D56DA6E4E2720FE8548A29AB4A184E9F24640AE273268AE21DA8F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://dana-paylater-24.xcxcx.my.id/
                                                Preview:<!DOCTYPE html>..<html lang="id">.. HTML Meta Tags -->....<head>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <meta name="theme-color" content="#118EEA">.. <meta name="viewport".. content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0, maximum-scale=1">.. <title>........ | ................ ........ ........</title>.. <meta name="description".. content="DANA adalah bentuk baru uang tunai yang lebih baik. Transaksi apapun, berapapun dan dimanapun jadi mudah bersama DANA. Ambil bagian dalam transformasi keuangan digital di Indonesia sekarang!">.... Facebook Meta Tags -->.. <meta property="og:url" content="https://www.dana.id">.. <meta property="og:type" content="website">.. <meta property="og:title" content="........ | ................ ........ ........">.. <meta property="og:description".. content="D
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1572)
                                                Category:downloaded
                                                Size (bytes):5996
                                                Entropy (8bit):5.419775834780032
                                                Encrypted:false
                                                SSDEEP:96:ZOXbaAJOXba4FZ8OXbaPkOXbaZYOXba3OXbaMyhZcyJzV+zmnWOXbaHubqGIFuYa:xAhX8Z4XMuyzObqGIwY0mP3W
                                                MD5:36D9E88C21981CAA4AD05669A090FC5B
                                                SHA1:5993B11F8169BF6DEFEAC7AD5C2029F0316CE549
                                                SHA-256:BFE6E4D01A3D97686E49BDA1FCD4DA4FA9746DCD72B122480E2C950216DEC085
                                                SHA-512:602FA976F73EA4829E0DE57C48C432B01F7A2B825D0A9C52E3ED760533074F32D541DA95630343C50240A5456E6EED1B986D85B3390787684CAC5AFB97D0A96D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@500&display=swap
                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4saVIGxA.woff2) for
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1100x439, Scaling: [none]x[none], YUV color, decoders should clamp
                                                Category:downloaded
                                                Size (bytes):27084
                                                Entropy (8bit):7.991724462520465
                                                Encrypted:true
                                                SSDEEP:384:PG7BeEtdCCQQoN2z3Zq6AeP4+hMuNs0uCLD+tsGDv6S4pTIqQ5UWASH:u7BeEmrQq2tqfeP4+hKC3+MPMqmbAe
                                                MD5:32AE05939D2D352DA8561081FC4AB60A
                                                SHA1:E522797AFF174BAA2FBE6A622A3DD0A418507B6C
                                                SHA-256:42268E4ADED8BB70CE90B02C8FA22F956B5D0E548126F99B6BA0007A0535E86E
                                                SHA-512:D206E56D2E467DA16E6660A23A9F88DD8AB46D638913284D57D9A8076969CC3A2E59E1888BAF546A77642FDDB243109AB47470472F33F4EAF54DC134C3A389F5
                                                Malicious:false
                                                Reputation:low
                                                URL:"https://a.m.dana.id/danaweb/cms/1651050647_Biller_2_ac560596b5.png?x-oss-process=image/format,webp/resize,w_1100"
                                                Preview:RIFF.i..WEBPVP8 .i..p....*L...>m4.H.".!$Sy....M...{._.<.....^..W.n...0.u........=..............?e.........?..]...?...y/.......................+._......./...?.....7.........^..........O.........c.A.k.....O...?....i....._......7......~..........W...?......$.[.............?......}.....g.....^......%..._...?....]......s......?}.jM....%..._...?.|i.G....`...........|..U............_............6?..k.........x..m.*}s.1..z..O..............z.."k..[........5O..t.Ww....r.?PgE._R.p.WQ6.e<v..]...s....L.0.vH.2W.1..X..OJ........9.z..\3.....<..r.qX.Cx..HF....^.o.:.'........`.8..}]........x..8.V.y..y...s.HG ....`<"..F.#t..$.<xG0..Y...........}..y.6s.....L...8..8.G.e$.x..}.x..|...u.a.J....}*|ZD.E._O..~.D..d(BCx..%.O...7...J7...o.yH..~'0n.q..&...},.4..?.p.......{.:.."...S.Hd......T....VJ..'...F'.g...z..s.-"s../...kK...0<._.X7.@..1........c.b.AA6...b.....pm.Q...g....H..U.R..5O.)V.. .yS'..Z...._[.I..D...j.}aG...9..-..3.f...+..f....R..N...~sOi.N.......\a..D.....)..p...>..
                                                No static file info
                                                TimestampSource PortDest PortSource IPDest IP
                                                May 26, 2024 00:22:02.963363886 CEST49674443192.168.2.6173.222.162.64
                                                May 26, 2024 00:22:02.963363886 CEST49673443192.168.2.6173.222.162.64
                                                May 26, 2024 00:22:03.291470051 CEST49672443192.168.2.6173.222.162.64
                                                May 26, 2024 00:22:09.142899036 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:09.142935991 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:09.143003941 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:09.143326998 CEST49705443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:09.143336058 CEST44349705104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:09.143426895 CEST49705443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:09.143661022 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:09.143671036 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:09.143975973 CEST49705443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:09.143985987 CEST44349705104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:09.638101101 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:09.638464928 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:09.638478994 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:09.639949083 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:09.640013933 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:09.640981913 CEST44349705104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:09.641120911 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:09.641200066 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:09.641323090 CEST49705443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:09.641330004 CEST44349705104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:09.641475916 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:09.641480923 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:09.644875050 CEST44349705104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:09.644949913 CEST49705443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:09.645536900 CEST49705443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:09.645590067 CEST44349705104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:09.775089979 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:09.790510893 CEST49705443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:09.790519953 CEST44349705104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:09.897681952 CEST49705443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:10.339379072 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:10.342787027 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:10.342849016 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:10.342880011 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:10.353321075 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:10.353486061 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:10.353502989 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:10.356141090 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:10.356178045 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:10.356199980 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:10.356220961 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:10.356277943 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:10.361699104 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:10.366971970 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:10.367048025 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:10.367058039 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:10.371227980 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:10.371392965 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:10.371398926 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:10.387049913 CEST49707443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.387105942 CEST44349707151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.387187004 CEST49707443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.387239933 CEST49708443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.387284040 CEST44349708151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.387343884 CEST49708443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.387388945 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.387398005 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.387445927 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.389023066 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:10.389061928 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:10.389117956 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:10.389444113 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:10.389520884 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:10.389594078 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:10.389858961 CEST49707443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.389889002 CEST44349707151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.390155077 CEST49708443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.390171051 CEST44349708151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.390451908 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.390464067 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.391406059 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:10.391422987 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:10.391735077 CEST49713443192.168.2.618.239.18.5
                                                May 26, 2024 00:22:10.391758919 CEST4434971318.239.18.5192.168.2.6
                                                May 26, 2024 00:22:10.391881943 CEST49713443192.168.2.618.239.18.5
                                                May 26, 2024 00:22:10.391974926 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:10.392008066 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:10.392188072 CEST49713443192.168.2.618.239.18.5
                                                May 26, 2024 00:22:10.392208099 CEST4434971318.239.18.5192.168.2.6
                                                May 26, 2024 00:22:10.412580013 CEST49715443192.168.2.6188.114.96.3
                                                May 26, 2024 00:22:10.412617922 CEST44349715188.114.96.3192.168.2.6
                                                May 26, 2024 00:22:10.412703991 CEST49715443192.168.2.6188.114.96.3
                                                May 26, 2024 00:22:10.413746119 CEST49715443192.168.2.6188.114.96.3
                                                May 26, 2024 00:22:10.413774014 CEST44349715188.114.96.3192.168.2.6
                                                May 26, 2024 00:22:10.414510965 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:10.414527893 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:10.415024042 CEST49716443192.168.2.635.186.247.156
                                                May 26, 2024 00:22:10.415050030 CEST4434971635.186.247.156192.168.2.6
                                                May 26, 2024 00:22:10.415111065 CEST49716443192.168.2.635.186.247.156
                                                May 26, 2024 00:22:10.416451931 CEST49716443192.168.2.635.186.247.156
                                                May 26, 2024 00:22:10.416469097 CEST4434971635.186.247.156192.168.2.6
                                                May 26, 2024 00:22:10.426486015 CEST49717443192.168.2.6142.250.185.206
                                                May 26, 2024 00:22:10.426529884 CEST44349717142.250.185.206192.168.2.6
                                                May 26, 2024 00:22:10.426599979 CEST49717443192.168.2.6142.250.185.206
                                                May 26, 2024 00:22:10.426930904 CEST49717443192.168.2.6142.250.185.206
                                                May 26, 2024 00:22:10.426947117 CEST44349717142.250.185.206192.168.2.6
                                                May 26, 2024 00:22:10.433196068 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:10.433252096 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:10.433279037 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:10.433294058 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:10.433374882 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:10.433823109 CEST49704443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:10.433852911 CEST44349704104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:10.436130047 CEST49718443192.168.2.6108.138.26.129
                                                May 26, 2024 00:22:10.436141014 CEST44349718108.138.26.129192.168.2.6
                                                May 26, 2024 00:22:10.436201096 CEST49718443192.168.2.6108.138.26.129
                                                May 26, 2024 00:22:10.440737009 CEST49718443192.168.2.6108.138.26.129
                                                May 26, 2024 00:22:10.440749884 CEST44349718108.138.26.129192.168.2.6
                                                May 26, 2024 00:22:10.454615116 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:10.454627991 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:10.454694033 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:10.454874992 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:10.454888105 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:10.879770041 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.880361080 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.880382061 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.882057905 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.882095098 CEST44349708151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.882159948 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.883158922 CEST49708443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.883167028 CEST44349708151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.883369923 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:10.883776903 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.883858919 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.884042025 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.884049892 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.884392023 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:10.884424925 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:10.884605885 CEST44349708151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.884690046 CEST49708443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.885936022 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:10.886006117 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:10.888556004 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:10.888643980 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:10.889046907 CEST49708443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.889121056 CEST44349708151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.889285088 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:10.889307022 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:10.889364958 CEST49708443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.889372110 CEST44349708151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.889636993 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:10.889861107 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:10.889890909 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:10.890855074 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:10.890923977 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:10.892107010 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:10.892164946 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:10.892409086 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:10.892416954 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:10.893569946 CEST44349707151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.893806934 CEST49707443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.893845081 CEST44349707151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.897562981 CEST44349707151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.897653103 CEST49707443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.898822069 CEST49707443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.899000883 CEST44349707151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.899178982 CEST49707443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.899205923 CEST44349707151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:10.909168959 CEST44349715188.114.96.3192.168.2.6
                                                May 26, 2024 00:22:10.909460068 CEST49715443192.168.2.6188.114.96.3
                                                May 26, 2024 00:22:10.909487009 CEST44349715188.114.96.3192.168.2.6
                                                May 26, 2024 00:22:10.911123991 CEST44349715188.114.96.3192.168.2.6
                                                May 26, 2024 00:22:10.911204100 CEST49715443192.168.2.6188.114.96.3
                                                May 26, 2024 00:22:10.912149906 CEST49715443192.168.2.6188.114.96.3
                                                May 26, 2024 00:22:10.912236929 CEST44349715188.114.96.3192.168.2.6
                                                May 26, 2024 00:22:10.927361012 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:10.927591085 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:10.927598953 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:10.929243088 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:10.929404020 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:10.929956913 CEST49708443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.929956913 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.930543900 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:10.930551052 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:10.930640936 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:10.930727959 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:10.930732965 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:10.932939053 CEST4434971635.186.247.156192.168.2.6
                                                May 26, 2024 00:22:10.934557915 CEST49716443192.168.2.635.186.247.156
                                                May 26, 2024 00:22:10.934576035 CEST4434971635.186.247.156192.168.2.6
                                                May 26, 2024 00:22:10.936408043 CEST4434971635.186.247.156192.168.2.6
                                                May 26, 2024 00:22:10.936477900 CEST49716443192.168.2.635.186.247.156
                                                May 26, 2024 00:22:10.937336922 CEST49716443192.168.2.635.186.247.156
                                                May 26, 2024 00:22:10.937417984 CEST4434971635.186.247.156192.168.2.6
                                                May 26, 2024 00:22:10.947480917 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:10.947483063 CEST49707443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:10.961440086 CEST49715443192.168.2.6188.114.96.3
                                                May 26, 2024 00:22:10.961477995 CEST44349715188.114.96.3192.168.2.6
                                                May 26, 2024 00:22:10.976785898 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:10.994249105 CEST49716443192.168.2.635.186.247.156
                                                May 26, 2024 00:22:10.994270086 CEST4434971635.186.247.156192.168.2.6
                                                May 26, 2024 00:22:11.010276079 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.010495901 CEST49715443192.168.2.6188.114.96.3
                                                May 26, 2024 00:22:11.017395020 CEST44349708151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.017564058 CEST44349708151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.017620087 CEST49708443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.017651081 CEST44349708151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.017744064 CEST44349708151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.017793894 CEST49708443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.025907040 CEST44349707151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.026467085 CEST44349707151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.026527882 CEST49707443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.026530981 CEST44349707151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.026546001 CEST44349707151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.026587963 CEST49707443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.026602030 CEST44349707151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.026628017 CEST44349707151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.026665926 CEST49707443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.032613039 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.032687902 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.032727003 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.032735109 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.032756090 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.032795906 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.032804012 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.033452988 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.033495903 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.033505917 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.034347057 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.034379005 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.034384966 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.034393072 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.034436941 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.034442902 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.037653923 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.037698984 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.037707090 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.037858009 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.037900925 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.037936926 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.037947893 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.037961960 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.037978888 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.037997961 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.038002014 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.038033962 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.039320946 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.039354086 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.039402008 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.039433002 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.039948940 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.039985895 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.039994001 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.040002108 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.040044069 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.040050030 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.041744947 CEST49716443192.168.2.635.186.247.156
                                                May 26, 2024 00:22:11.042901993 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.042920113 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.042949915 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.042957067 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.043117046 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.043843985 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.049304962 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.049355030 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.049362898 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.066283941 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.066427946 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.066493988 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.066524982 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.066767931 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.066817999 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.066826105 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.067389965 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.067440987 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.067446947 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.067574978 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.067632914 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.067639112 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.075521946 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.075583935 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.075606108 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.076539040 CEST44349717142.250.185.206192.168.2.6
                                                May 26, 2024 00:22:11.078114033 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.078126907 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.094265938 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.094326973 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.101779938 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.101810932 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.101852894 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.101891994 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.101896048 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.101969004 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.101984978 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.102041960 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.106285095 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.106676102 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.106714010 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.106735945 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.106746912 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.106792927 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.106815100 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.107652903 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.107705116 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.107712984 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.108169079 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.108220100 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.108258963 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.108282089 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.108302116 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.108330011 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.108711004 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.108769894 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.108778000 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.109514952 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.109574080 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.109581947 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.110337973 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.110388041 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.110395908 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.111080885 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.111155987 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.111162901 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.111731052 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.111784935 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.111792088 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.113142014 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.113197088 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.113209963 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.114049911 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.114099979 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.114108086 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.116705894 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.116756916 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.116765022 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.116997957 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.117018938 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.117055893 CEST49717443192.168.2.6142.250.185.206
                                                May 26, 2024 00:22:11.119137049 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.119193077 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.119199991 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.119523048 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.119600058 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.119630098 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.119832039 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.119883060 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.119890928 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.120035887 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.120085001 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.120090961 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.120204926 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.120250940 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.120256901 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.121310949 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.121367931 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.121373892 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.121905088 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.121957064 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.121963978 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.123528957 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.123590946 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.123596907 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.123691082 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.123734951 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.123740911 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.123840094 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.123887062 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.123892069 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.124378920 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.124429941 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.124435902 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.124747038 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.124800920 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.124808073 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.125643969 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.125700951 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.125713110 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.127063990 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.127146006 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.127156973 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.129169941 CEST4434971318.239.18.5192.168.2.6
                                                May 26, 2024 00:22:11.149542093 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.149609089 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.149626970 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.149647951 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.149701118 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.152936935 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.153017044 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.153028965 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.153693914 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.153755903 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.153763056 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.154278994 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.154337883 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.154344082 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.155060053 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.155118942 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.155126095 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.155956030 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.156006098 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.156012058 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.156280041 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.156328917 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.156333923 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.156599045 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.156658888 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.156666040 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.157589912 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.157643080 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.157649040 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.158376932 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.158425093 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.158431053 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.158638000 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.158685923 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.158691883 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.159236908 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.159284115 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.159290075 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.172118902 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.172125101 CEST49713443192.168.2.618.239.18.5
                                                May 26, 2024 00:22:11.172127962 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.186444044 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.186475039 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.186561108 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.186573029 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.186589956 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.186611891 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.190651894 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.190675020 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.190721035 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.190728903 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.190761089 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.190772057 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.192318916 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.192348957 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.192384005 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.192389965 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.192440033 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.192450047 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.194865942 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.194891930 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.194931984 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.194940090 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.194972038 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.194984913 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.206125021 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.206157923 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.206232071 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.206232071 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.206264973 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.206892967 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.206995964 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.207062960 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.207062960 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.207093000 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.207784891 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.207848072 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.207858086 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.207905054 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.208136082 CEST44349718108.138.26.129192.168.2.6
                                                May 26, 2024 00:22:11.208584070 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.208643913 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.209224939 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.209285975 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.209723949 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.209784031 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.210406065 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.210469961 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.211071968 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.211127996 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.211472988 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.211539984 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.212310076 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.212378025 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.212632895 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.212687016 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.213146925 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.213155985 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.214386940 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.214469910 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.214663982 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.214724064 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.215482950 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.215540886 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.216047049 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.217602015 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.218343973 CEST49717443192.168.2.6142.250.185.206
                                                May 26, 2024 00:22:11.218365908 CEST44349717142.250.185.206192.168.2.6
                                                May 26, 2024 00:22:11.218763113 CEST49713443192.168.2.618.239.18.5
                                                May 26, 2024 00:22:11.218774080 CEST4434971318.239.18.5192.168.2.6
                                                May 26, 2024 00:22:11.219816923 CEST49718443192.168.2.6108.138.26.129
                                                May 26, 2024 00:22:11.219825983 CEST44349718108.138.26.129192.168.2.6
                                                May 26, 2024 00:22:11.219991922 CEST44349717142.250.185.206192.168.2.6
                                                May 26, 2024 00:22:11.220061064 CEST49717443192.168.2.6142.250.185.206
                                                May 26, 2024 00:22:11.220371008 CEST4434971318.239.18.5192.168.2.6
                                                May 26, 2024 00:22:11.220434904 CEST49713443192.168.2.618.239.18.5
                                                May 26, 2024 00:22:11.221350908 CEST44349718108.138.26.129192.168.2.6
                                                May 26, 2024 00:22:11.221412897 CEST49718443192.168.2.6108.138.26.129
                                                May 26, 2024 00:22:11.222543955 CEST44349717142.250.185.206192.168.2.6
                                                May 26, 2024 00:22:11.222599030 CEST49717443192.168.2.6142.250.185.206
                                                May 26, 2024 00:22:11.231338024 CEST49717443192.168.2.6142.250.185.206
                                                May 26, 2024 00:22:11.231410027 CEST44349717142.250.185.206192.168.2.6
                                                May 26, 2024 00:22:11.232335091 CEST49713443192.168.2.618.239.18.5
                                                May 26, 2024 00:22:11.232430935 CEST4434971318.239.18.5192.168.2.6
                                                May 26, 2024 00:22:11.232867956 CEST49718443192.168.2.6108.138.26.129
                                                May 26, 2024 00:22:11.233006954 CEST44349718108.138.26.129192.168.2.6
                                                May 26, 2024 00:22:11.240153074 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.240216017 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.240242958 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.240644932 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.240695953 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.240711927 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.240988016 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.241046906 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.241055012 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.241707087 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.241729021 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.241765976 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.241774082 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.241794109 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.242541075 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.242602110 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.242608070 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.242654085 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.242760897 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.243612051 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.243680954 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.243688107 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.243736029 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.244038105 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.244093895 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.244692087 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.244757891 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.245471954 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.245527029 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.246119976 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.246186018 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.246200085 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.246243000 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.251422882 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.251490116 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.251514912 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.251574039 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.251585007 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.251678944 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.251727104 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.268693924 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.273075104 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.273156881 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.273161888 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.273212910 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.273212910 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.273261070 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.273642063 CEST49707443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.273679018 CEST44349707151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.274391890 CEST49708443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.274414062 CEST44349708151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.274991035 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.275053024 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.275075912 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.275088072 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.275116920 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.275139093 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.275296926 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.275336027 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.276977062 CEST49717443192.168.2.6142.250.185.206
                                                May 26, 2024 00:22:11.276977062 CEST49718443192.168.2.6108.138.26.129
                                                May 26, 2024 00:22:11.276983976 CEST49713443192.168.2.618.239.18.5
                                                May 26, 2024 00:22:11.276988983 CEST44349717142.250.185.206192.168.2.6
                                                May 26, 2024 00:22:11.276995897 CEST4434971318.239.18.5192.168.2.6
                                                May 26, 2024 00:22:11.276998997 CEST44349718108.138.26.129192.168.2.6
                                                May 26, 2024 00:22:11.278238058 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.278285027 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.278316975 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.278328896 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.278363943 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.278374910 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.279890060 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.279936075 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.279994965 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.280000925 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.280030966 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.280047894 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.280052900 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.280136108 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.280189991 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.294830084 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.295003891 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.299467087 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.299530983 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.299571037 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.299725056 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.299779892 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.302251101 CEST49711443192.168.2.6172.67.69.29
                                                May 26, 2024 00:22:11.302274942 CEST44349711172.67.69.29192.168.2.6
                                                May 26, 2024 00:22:11.303405046 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.305149078 CEST49719443192.168.2.6104.17.25.14
                                                May 26, 2024 00:22:11.305161953 CEST44349719104.17.25.14192.168.2.6
                                                May 26, 2024 00:22:11.306109905 CEST49712443192.168.2.6104.18.11.207
                                                May 26, 2024 00:22:11.306128979 CEST44349712104.18.11.207192.168.2.6
                                                May 26, 2024 00:22:11.320662975 CEST49717443192.168.2.6142.250.185.206
                                                May 26, 2024 00:22:11.320671082 CEST49713443192.168.2.618.239.18.5
                                                May 26, 2024 00:22:11.320692062 CEST49718443192.168.2.6108.138.26.129
                                                May 26, 2024 00:22:11.326428890 CEST49709443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.326435089 CEST44349709151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.329149008 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.329193115 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.329261065 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.351794004 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.351871014 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.857000113 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.857285023 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.857310057 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.858407021 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.858740091 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.858874083 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.858889103 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.858930111 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.904066086 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.969458103 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.973221064 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.973263979 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.973273039 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.973297119 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.973336935 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.976249933 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.977850914 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.977900982 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.977916002 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.980993986 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.981044054 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.981055975 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.985112906 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.985166073 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.985178947 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.993685961 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:11.993741035 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:11.993757963 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.035192013 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.055927038 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.058099985 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.058202028 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.058265924 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.062685966 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.062748909 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.062767029 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.064325094 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.064385891 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.064400911 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.067384005 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.067449093 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.067464113 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.070631027 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.070692062 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.070707083 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.073071957 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.073133945 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.073148012 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.075599909 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.075671911 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.075685978 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.078027964 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.078120947 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.078135014 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.080564022 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.080631971 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.080646038 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.080807924 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.080862999 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.081059933 CEST49721443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.081093073 CEST44349721151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.257797956 CEST49731443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.257833958 CEST44349731151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.257963896 CEST49731443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.260061979 CEST49731443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.260075092 CEST44349731151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.316632032 CEST49733443192.168.2.6172.217.18.4
                                                May 26, 2024 00:22:12.316651106 CEST44349733172.217.18.4192.168.2.6
                                                May 26, 2024 00:22:12.316795111 CEST49733443192.168.2.6172.217.18.4
                                                May 26, 2024 00:22:12.321542025 CEST49733443192.168.2.6172.217.18.4
                                                May 26, 2024 00:22:12.321554899 CEST44349733172.217.18.4192.168.2.6
                                                May 26, 2024 00:22:12.570760965 CEST49674443192.168.2.6173.222.162.64
                                                May 26, 2024 00:22:12.570760965 CEST49673443192.168.2.6173.222.162.64
                                                May 26, 2024 00:22:12.782442093 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:12.782500982 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:12.782610893 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:12.783601999 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:12.783617973 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:12.791049004 CEST44349731151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.793261051 CEST49731443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.793291092 CEST44349731151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.794431925 CEST44349731151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.799015045 CEST49731443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.799015045 CEST49731443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.799037933 CEST44349731151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.799101114 CEST44349731151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.841480017 CEST49731443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.900677919 CEST44349731151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.901949883 CEST49672443192.168.2.6173.222.162.64
                                                May 26, 2024 00:22:12.902451992 CEST44349731151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.902730942 CEST49731443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.902756929 CEST44349731151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.910891056 CEST44349731151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.911026001 CEST49731443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.911027908 CEST44349731151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.911278009 CEST49731443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.921433926 CEST49731443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:12.921466112 CEST44349731151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:12.941657066 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:12.941684008 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:12.941797972 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:12.944557905 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:12.944567919 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:12.973340034 CEST49745443192.168.2.6184.28.90.27
                                                May 26, 2024 00:22:12.973356962 CEST44349745184.28.90.27192.168.2.6
                                                May 26, 2024 00:22:12.973535061 CEST49745443192.168.2.6184.28.90.27
                                                May 26, 2024 00:22:12.976078033 CEST49745443192.168.2.6184.28.90.27
                                                May 26, 2024 00:22:12.976088047 CEST44349745184.28.90.27192.168.2.6
                                                May 26, 2024 00:22:12.998245955 CEST44349733172.217.18.4192.168.2.6
                                                May 26, 2024 00:22:12.998811960 CEST49746443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:12.998823881 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:12.999119997 CEST49746443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:12.999488115 CEST49733443192.168.2.6172.217.18.4
                                                May 26, 2024 00:22:12.999525070 CEST44349733172.217.18.4192.168.2.6
                                                May 26, 2024 00:22:12.999644041 CEST49746443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:12.999656916 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:13.000582933 CEST44349733172.217.18.4192.168.2.6
                                                May 26, 2024 00:22:13.000734091 CEST49733443192.168.2.6172.217.18.4
                                                May 26, 2024 00:22:13.002098083 CEST49733443192.168.2.6172.217.18.4
                                                May 26, 2024 00:22:13.002168894 CEST44349733172.217.18.4192.168.2.6
                                                May 26, 2024 00:22:13.042603016 CEST49733443192.168.2.6172.217.18.4
                                                May 26, 2024 00:22:13.042629004 CEST44349733172.217.18.4192.168.2.6
                                                May 26, 2024 00:22:13.089469910 CEST49733443192.168.2.6172.217.18.4
                                                May 26, 2024 00:22:13.435511112 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.479938030 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.498325109 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.498332977 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.502302885 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.502372026 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.502378941 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.502419949 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.513273001 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.513369083 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.522313118 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.522320032 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.523842096 CEST49747443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:13.523859978 CEST44349747151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:13.523912907 CEST49747443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:13.525640011 CEST49747443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:13.525652885 CEST44349747151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:13.547322035 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:13.548325062 CEST49746443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:13.548335075 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:13.549542904 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:13.549618959 CEST49746443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:13.553747892 CEST49746443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:13.553821087 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:13.554282904 CEST49746443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:13.554296970 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:13.572891951 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.603894949 CEST49746443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:13.679995060 CEST44349745184.28.90.27192.168.2.6
                                                May 26, 2024 00:22:13.680072069 CEST49745443192.168.2.6184.28.90.27
                                                May 26, 2024 00:22:13.704792976 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:13.705413103 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:13.705420971 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:13.705905914 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:13.705959082 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:13.706926107 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:13.706976891 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:13.706980944 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:13.708893061 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:13.709125996 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:13.709362984 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:13.709367990 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:13.724075079 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.724117041 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.724129915 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.724150896 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.724162102 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.724174023 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.724181890 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.724203110 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.724225044 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.724236012 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.746603012 CEST49745443192.168.2.6184.28.90.27
                                                May 26, 2024 00:22:13.746620893 CEST44349745184.28.90.27192.168.2.6
                                                May 26, 2024 00:22:13.747638941 CEST44349745184.28.90.27192.168.2.6
                                                May 26, 2024 00:22:13.759871006 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:13.768366098 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.786349058 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.786377907 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.786417007 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.786423922 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.786443949 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.786453009 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.786468983 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.786475897 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.786497116 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.786533117 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.795836926 CEST49745443192.168.2.6184.28.90.27
                                                May 26, 2024 00:22:13.815536022 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.815651894 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.815677881 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.815685987 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.815737963 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.872457981 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.872528076 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.872548103 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.872561932 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.872594118 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.872603893 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.877665997 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.877712011 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.877739906 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.877748013 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.877777100 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.877785921 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.898855925 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.898960114 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.899003029 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.899013996 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.899051905 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.899068117 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.907413960 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.907464027 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.907494068 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.907505035 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.907529116 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.907546043 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.918185949 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:13.918314934 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:13.918366909 CEST49746443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:13.918380022 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:13.921205997 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:13.921261072 CEST49746443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:13.921271086 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:13.921344042 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:13.921396971 CEST49746443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:13.921406031 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:13.925354958 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:13.925414085 CEST49746443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:13.925421953 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:13.930907011 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:13.930958033 CEST49746443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:13.930967093 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:13.961431980 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.961496115 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.961512089 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.961533070 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.961550951 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.961700916 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.961752892 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.977359056 CEST49737443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:13.977375031 CEST44349737185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:13.977591038 CEST49746443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:13.977598906 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:13.997792006 CEST44349747151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:13.998074055 CEST49747443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:13.998092890 CEST44349747151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:13.998390913 CEST44349747151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:13.998644114 CEST49747443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:13.998703957 CEST44349747151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:13.998766899 CEST49747443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:14.027416945 CEST49746443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:14.032879114 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:14.033040047 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:14.033091068 CEST49746443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:14.042494059 CEST44349747151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:14.128648043 CEST44349747151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:14.133424997 CEST44349747151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:14.133481026 CEST49747443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:14.224518061 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.225647926 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.225725889 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.225790024 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.228964090 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.229031086 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.229049921 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.236109972 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.236187935 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.236203909 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.241132975 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.241314888 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.241328955 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.256491899 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.256587982 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.256613016 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.259727001 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.259799004 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.259814978 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.269042015 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.269102097 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.269119024 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.273188114 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.273283958 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.273298025 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.288978100 CEST49745443192.168.2.6184.28.90.27
                                                May 26, 2024 00:22:14.316354036 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.316445112 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.316471100 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.319614887 CEST49746443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:14.319648981 CEST4434974634.36.71.3192.168.2.6
                                                May 26, 2024 00:22:14.321547031 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.321610928 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.321633101 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.323477983 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.323537111 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.323554993 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.329730034 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.329807043 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.329833984 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.332057953 CEST49747443192.168.2.6151.101.193.229
                                                May 26, 2024 00:22:14.332088947 CEST44349747151.101.193.229192.168.2.6
                                                May 26, 2024 00:22:14.333193064 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.333255053 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.333280087 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.334498882 CEST44349745184.28.90.27192.168.2.6
                                                May 26, 2024 00:22:14.337286949 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.337363958 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.337382078 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.385740995 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.592842102 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.594163895 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.594285965 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.594309092 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.597404003 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.597538948 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.597549915 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.598637104 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.598778963 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.598787069 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.600667953 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.600940943 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.600948095 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.602972984 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.603027105 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.603037119 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.604636908 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.604682922 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.604691029 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.608048916 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.608124018 CEST44349745184.28.90.27192.168.2.6
                                                May 26, 2024 00:22:14.608146906 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.608156919 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.608222961 CEST44349745184.28.90.27192.168.2.6
                                                May 26, 2024 00:22:14.608417988 CEST49745443192.168.2.6184.28.90.27
                                                May 26, 2024 00:22:14.609747887 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.609849930 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.609858990 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.611963987 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.612000942 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.612032890 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.612040997 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.612306118 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.613392115 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.615206957 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.615287066 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.615323067 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.616590977 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.616667986 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.616674900 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.616705894 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.616767883 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.617986917 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.619515896 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.619601011 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.619616985 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.622241974 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.622298002 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.622306108 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.622431993 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.622488976 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.626996994 CEST44349698173.222.162.64192.168.2.6
                                                May 26, 2024 00:22:14.627100945 CEST49698443192.168.2.6173.222.162.64
                                                May 26, 2024 00:22:14.627803087 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:14.627835035 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:14.628002882 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:14.628299952 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:14.628318071 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:14.628401995 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:14.629085064 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:14.629096031 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:14.629604101 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:14.629621029 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:14.630315065 CEST49742443192.168.2.6142.250.181.225
                                                May 26, 2024 00:22:14.630322933 CEST44349742142.250.181.225192.168.2.6
                                                May 26, 2024 00:22:14.647089958 CEST49745443192.168.2.6184.28.90.27
                                                May 26, 2024 00:22:14.647098064 CEST44349745184.28.90.27192.168.2.6
                                                May 26, 2024 00:22:14.704066038 CEST49752443192.168.2.6184.28.90.27
                                                May 26, 2024 00:22:14.704102039 CEST44349752184.28.90.27192.168.2.6
                                                May 26, 2024 00:22:14.704180956 CEST49752443192.168.2.6184.28.90.27
                                                May 26, 2024 00:22:14.704448938 CEST49752443192.168.2.6184.28.90.27
                                                May 26, 2024 00:22:14.704464912 CEST44349752184.28.90.27192.168.2.6
                                                May 26, 2024 00:22:15.113898993 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:15.114139080 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:15.114154100 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:15.117681026 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:15.117748022 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:15.123790026 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:15.123964071 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:15.124252081 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:15.127995968 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:15.128034115 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:15.128160000 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:15.128549099 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:15.128568888 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:15.166521072 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:15.167226076 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:15.167232037 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:15.218230009 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:15.243870020 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:15.243993998 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:15.244050980 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:15.244059086 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:15.245462894 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:15.245521069 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:15.245526075 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:15.246845961 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:15.246911049 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:15.246916056 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:15.248106003 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:15.248224020 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:15.248229027 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:15.250880957 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:15.250955105 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:15.250960112 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:15.291337967 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:15.291361094 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:15.336570978 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:15.337482929 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:15.337482929 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:15.343950987 CEST44349752184.28.90.27192.168.2.6
                                                May 26, 2024 00:22:15.344012022 CEST49752443192.168.2.6184.28.90.27
                                                May 26, 2024 00:22:15.366190910 CEST49752443192.168.2.6184.28.90.27
                                                May 26, 2024 00:22:15.366211891 CEST44349752184.28.90.27192.168.2.6
                                                May 26, 2024 00:22:15.366549969 CEST44349752184.28.90.27192.168.2.6
                                                May 26, 2024 00:22:15.366832018 CEST49750443192.168.2.634.36.71.3
                                                May 26, 2024 00:22:15.366856098 CEST4434975034.36.71.3192.168.2.6
                                                May 26, 2024 00:22:15.370450020 CEST49752443192.168.2.6184.28.90.27
                                                May 26, 2024 00:22:15.379826069 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.382137060 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.382145882 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.385351896 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.385437012 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.385443926 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.385529995 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.386765003 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.386765003 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.386848927 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.414493084 CEST44349752184.28.90.27192.168.2.6
                                                May 26, 2024 00:22:15.433105946 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.433124065 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.480699062 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.637062073 CEST44349752184.28.90.27192.168.2.6
                                                May 26, 2024 00:22:15.637161970 CEST44349752184.28.90.27192.168.2.6
                                                May 26, 2024 00:22:15.637211084 CEST49752443192.168.2.6184.28.90.27
                                                May 26, 2024 00:22:15.655029058 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.655091047 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.655112982 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.655150890 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.655150890 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.655174017 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.655186892 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.655194044 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.655211926 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.655222893 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.655225039 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.655255079 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.708172083 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.735256910 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.735282898 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.735326052 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.735340118 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.735347033 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.735480070 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.735491037 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.735761881 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.763231993 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.763253927 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.763293028 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.763420105 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.763420105 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.763442039 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.766622066 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.826972961 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.827019930 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.827086926 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.827096939 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.827127934 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.827141047 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.830574989 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.830619097 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.830648899 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.830657005 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.830682993 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.830698013 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.841439962 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.841480970 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.841517925 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.841525078 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.841556072 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.841567039 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.857163906 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.857222080 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.857255936 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.857264042 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.857291937 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.857311010 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.876791954 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:15.920876026 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:15.926131964 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.926184893 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.926222086 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.926229954 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.926248074 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:15.926323891 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:15.926373005 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:16.003768921 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.003776073 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.003881931 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:16.005311012 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.005386114 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.007836103 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.007894039 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.007900953 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.015351057 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.015683889 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.019082069 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.019088984 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.022417068 CEST49752443192.168.2.6184.28.90.27
                                                May 26, 2024 00:22:16.022440910 CEST44349752184.28.90.27192.168.2.6
                                                May 26, 2024 00:22:16.022454023 CEST49752443192.168.2.6184.28.90.27
                                                May 26, 2024 00:22:16.022459984 CEST44349752184.28.90.27192.168.2.6
                                                May 26, 2024 00:22:16.033159971 CEST49749443192.168.2.6185.15.59.240
                                                May 26, 2024 00:22:16.033176899 CEST44349749185.15.59.240192.168.2.6
                                                May 26, 2024 00:22:16.072406054 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.404895067 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.406549931 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.406603098 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.406615019 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.410326958 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.410381079 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.410387993 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.417152882 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.417196035 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.417201996 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.421973944 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.422019958 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.422024965 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.426714897 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.426764011 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.426769018 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.432888985 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.432936907 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.432941914 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.438813925 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.438858986 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.438863993 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.444998980 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.445048094 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.445050955 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.490453959 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.495584965 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.498775959 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.498821974 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.498832941 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.503587008 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.503607035 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.503629923 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.503637075 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.503674030 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.505738020 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.511233091 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.511281967 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.511302948 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.517451048 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.517496109 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.517504930 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.523464918 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.523515940 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.523525953 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.530534983 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.530601978 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.530620098 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.535667896 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.535729885 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.535741091 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.541009903 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.541068077 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.541090012 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.546942949 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.546996117 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.547025919 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.551556110 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.551625967 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.551634073 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.557163000 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.557212114 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.557234049 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.563185930 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.563236952 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.563247919 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.566813946 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.566860914 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.566868067 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.574672937 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.574731112 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.574738026 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.576103926 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.576153040 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.576160908 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.583748102 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.583796978 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.583803892 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.586220026 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.586277962 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.586285114 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.590020895 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.590070009 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.590085030 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.591563940 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.591625929 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.591645002 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.596379995 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.596442938 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.596452951 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.596487045 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:16.596537113 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.596641064 CEST49755443192.168.2.6142.250.186.33
                                                May 26, 2024 00:22:16.596654892 CEST44349755142.250.186.33192.168.2.6
                                                May 26, 2024 00:22:22.923226118 CEST44349733172.217.18.4192.168.2.6
                                                May 26, 2024 00:22:22.923331022 CEST44349733172.217.18.4192.168.2.6
                                                May 26, 2024 00:22:22.923593044 CEST49733443192.168.2.6172.217.18.4
                                                May 26, 2024 00:22:24.171560049 CEST49733443192.168.2.6172.217.18.4
                                                May 26, 2024 00:22:24.171581030 CEST44349733172.217.18.4192.168.2.6
                                                May 26, 2024 00:22:24.571794987 CEST44349705104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:24.571960926 CEST44349705104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:24.572132111 CEST49705443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:25.811841011 CEST44349715188.114.96.3192.168.2.6
                                                May 26, 2024 00:22:25.811992884 CEST44349715188.114.96.3192.168.2.6
                                                May 26, 2024 00:22:25.812145948 CEST49715443192.168.2.6188.114.96.3
                                                May 26, 2024 00:22:26.173001051 CEST49705443192.168.2.6104.21.34.94
                                                May 26, 2024 00:22:26.173017025 CEST44349705104.21.34.94192.168.2.6
                                                May 26, 2024 00:22:26.173073053 CEST49715443192.168.2.6188.114.96.3
                                                May 26, 2024 00:22:26.173136950 CEST44349715188.114.96.3192.168.2.6
                                                May 26, 2024 00:22:40.936098099 CEST4434971318.239.18.5192.168.2.6
                                                May 26, 2024 00:22:40.936188936 CEST4434971318.239.18.5192.168.2.6
                                                May 26, 2024 00:22:40.936284065 CEST49713443192.168.2.618.239.18.5
                                                May 26, 2024 00:22:41.035446882 CEST44349718108.138.26.129192.168.2.6
                                                May 26, 2024 00:22:41.035525084 CEST44349718108.138.26.129192.168.2.6
                                                May 26, 2024 00:22:41.035573959 CEST49718443192.168.2.6108.138.26.129
                                                May 26, 2024 00:22:42.221287966 CEST49718443192.168.2.6108.138.26.129
                                                May 26, 2024 00:22:42.221329927 CEST44349718108.138.26.129192.168.2.6
                                                May 26, 2024 00:22:42.221354008 CEST49713443192.168.2.618.239.18.5
                                                May 26, 2024 00:22:42.221410990 CEST4434971318.239.18.5192.168.2.6
                                                May 26, 2024 00:22:55.996664047 CEST49716443192.168.2.635.186.247.156
                                                May 26, 2024 00:22:55.996679068 CEST4434971635.186.247.156192.168.2.6
                                                May 26, 2024 00:22:56.280486107 CEST49717443192.168.2.6142.250.185.206
                                                May 26, 2024 00:22:56.280509949 CEST44349717142.250.185.206192.168.2.6
                                                May 26, 2024 00:23:10.812021017 CEST6272653192.168.2.61.1.1.1
                                                May 26, 2024 00:23:10.820838928 CEST53627261.1.1.1192.168.2.6
                                                May 26, 2024 00:23:10.820977926 CEST6272653192.168.2.61.1.1.1
                                                May 26, 2024 00:23:10.820977926 CEST6272653192.168.2.61.1.1.1
                                                May 26, 2024 00:23:10.876257896 CEST53627261.1.1.1192.168.2.6
                                                May 26, 2024 00:23:11.303833008 CEST53627261.1.1.1192.168.2.6
                                                May 26, 2024 00:23:11.304620028 CEST6272653192.168.2.61.1.1.1
                                                May 26, 2024 00:23:11.399565935 CEST53627261.1.1.1192.168.2.6
                                                May 26, 2024 00:23:11.399688005 CEST6272653192.168.2.61.1.1.1
                                                May 26, 2024 00:23:12.174787998 CEST49716443192.168.2.635.186.247.156
                                                May 26, 2024 00:23:12.174974918 CEST4434971635.186.247.156192.168.2.6
                                                May 26, 2024 00:23:12.175041914 CEST49716443192.168.2.635.186.247.156
                                                May 26, 2024 00:23:12.175210953 CEST49717443192.168.2.6142.250.185.206
                                                May 26, 2024 00:23:12.175374031 CEST44349717142.250.185.206192.168.2.6
                                                May 26, 2024 00:23:12.175442934 CEST49717443192.168.2.6142.250.185.206
                                                May 26, 2024 00:23:12.342890024 CEST62729443192.168.2.6172.217.18.4
                                                May 26, 2024 00:23:12.342977047 CEST44362729172.217.18.4192.168.2.6
                                                May 26, 2024 00:23:12.343061924 CEST62729443192.168.2.6172.217.18.4
                                                May 26, 2024 00:23:12.361504078 CEST62729443192.168.2.6172.217.18.4
                                                May 26, 2024 00:23:12.361541033 CEST44362729172.217.18.4192.168.2.6
                                                May 26, 2024 00:23:13.006367922 CEST44362729172.217.18.4192.168.2.6
                                                May 26, 2024 00:23:13.006692886 CEST62729443192.168.2.6172.217.18.4
                                                May 26, 2024 00:23:13.006726027 CEST44362729172.217.18.4192.168.2.6
                                                May 26, 2024 00:23:13.007877111 CEST44362729172.217.18.4192.168.2.6
                                                May 26, 2024 00:23:13.008284092 CEST62729443192.168.2.6172.217.18.4
                                                May 26, 2024 00:23:13.008491039 CEST44362729172.217.18.4192.168.2.6
                                                May 26, 2024 00:23:13.055556059 CEST62729443192.168.2.6172.217.18.4
                                                May 26, 2024 00:23:22.927726030 CEST44362729172.217.18.4192.168.2.6
                                                May 26, 2024 00:23:22.927901030 CEST44362729172.217.18.4192.168.2.6
                                                May 26, 2024 00:23:22.927972078 CEST62729443192.168.2.6172.217.18.4
                                                May 26, 2024 00:23:24.191040039 CEST62729443192.168.2.6172.217.18.4
                                                May 26, 2024 00:23:24.191107988 CEST44362729172.217.18.4192.168.2.6
                                                TimestampSource PortDest PortSource IPDest IP
                                                May 26, 2024 00:22:07.996067047 CEST53593291.1.1.1192.168.2.6
                                                May 26, 2024 00:22:07.996090889 CEST53637231.1.1.1192.168.2.6
                                                May 26, 2024 00:22:09.036242962 CEST53567621.1.1.1192.168.2.6
                                                May 26, 2024 00:22:09.125021935 CEST6343553192.168.2.61.1.1.1
                                                May 26, 2024 00:22:09.125202894 CEST6336953192.168.2.61.1.1.1
                                                May 26, 2024 00:22:09.142047882 CEST53633691.1.1.1192.168.2.6
                                                May 26, 2024 00:22:09.142086029 CEST53634351.1.1.1192.168.2.6
                                                May 26, 2024 00:22:10.369062901 CEST5229453192.168.2.61.1.1.1
                                                May 26, 2024 00:22:10.369223118 CEST5551553192.168.2.61.1.1.1
                                                May 26, 2024 00:22:10.370609045 CEST5666053192.168.2.61.1.1.1
                                                May 26, 2024 00:22:10.370795965 CEST4967653192.168.2.61.1.1.1
                                                May 26, 2024 00:22:10.371134043 CEST5428953192.168.2.61.1.1.1
                                                May 26, 2024 00:22:10.371313095 CEST6130653192.168.2.61.1.1.1
                                                May 26, 2024 00:22:10.371612072 CEST6063753192.168.2.61.1.1.1
                                                May 26, 2024 00:22:10.371773958 CEST6345253192.168.2.61.1.1.1
                                                May 26, 2024 00:22:10.372983932 CEST5722853192.168.2.61.1.1.1
                                                May 26, 2024 00:22:10.373177052 CEST6531853192.168.2.61.1.1.1
                                                May 26, 2024 00:22:10.382324934 CEST53606371.1.1.1192.168.2.6
                                                May 26, 2024 00:22:10.386421919 CEST53634521.1.1.1192.168.2.6
                                                May 26, 2024 00:22:10.386452913 CEST53653181.1.1.1192.168.2.6
                                                May 26, 2024 00:22:10.386512995 CEST53542891.1.1.1192.168.2.6
                                                May 26, 2024 00:22:10.386544943 CEST53535961.1.1.1192.168.2.6
                                                May 26, 2024 00:22:10.386574030 CEST53496761.1.1.1192.168.2.6
                                                May 26, 2024 00:22:10.386601925 CEST53572281.1.1.1192.168.2.6
                                                May 26, 2024 00:22:10.386657000 CEST53566601.1.1.1192.168.2.6
                                                May 26, 2024 00:22:10.386684895 CEST53613061.1.1.1192.168.2.6
                                                May 26, 2024 00:22:10.393071890 CEST6295653192.168.2.61.1.1.1
                                                May 26, 2024 00:22:10.393251896 CEST5546953192.168.2.61.1.1.1
                                                May 26, 2024 00:22:10.394962072 CEST5693653192.168.2.61.1.1.1
                                                May 26, 2024 00:22:10.395091057 CEST5970453192.168.2.61.1.1.1
                                                May 26, 2024 00:22:10.411236048 CEST53569361.1.1.1192.168.2.6
                                                May 26, 2024 00:22:10.411267042 CEST53597041.1.1.1192.168.2.6
                                                May 26, 2024 00:22:10.411295891 CEST53554691.1.1.1192.168.2.6
                                                May 26, 2024 00:22:10.411323071 CEST53629561.1.1.1192.168.2.6
                                                May 26, 2024 00:22:10.413340092 CEST6487453192.168.2.61.1.1.1
                                                May 26, 2024 00:22:10.413518906 CEST5862253192.168.2.61.1.1.1
                                                May 26, 2024 00:22:10.416039944 CEST6277353192.168.2.61.1.1.1
                                                May 26, 2024 00:22:10.416169882 CEST5499053192.168.2.61.1.1.1
                                                May 26, 2024 00:22:10.425357103 CEST53586221.1.1.1192.168.2.6
                                                May 26, 2024 00:22:10.425410986 CEST53648741.1.1.1192.168.2.6
                                                May 26, 2024 00:22:10.433144093 CEST53549901.1.1.1192.168.2.6
                                                May 26, 2024 00:22:10.434909105 CEST53627731.1.1.1192.168.2.6
                                                May 26, 2024 00:22:10.442218065 CEST5199353192.168.2.61.1.1.1
                                                May 26, 2024 00:22:10.442358971 CEST5897953192.168.2.61.1.1.1
                                                May 26, 2024 00:22:10.454080105 CEST53589791.1.1.1192.168.2.6
                                                May 26, 2024 00:22:10.454108953 CEST53519931.1.1.1192.168.2.6
                                                May 26, 2024 00:22:11.347940922 CEST5725353192.168.2.61.1.1.1
                                                May 26, 2024 00:22:11.348297119 CEST5287453192.168.2.61.1.1.1
                                                May 26, 2024 00:22:11.403353930 CEST53561061.1.1.1192.168.2.6
                                                May 26, 2024 00:22:11.519368887 CEST53615561.1.1.1192.168.2.6
                                                May 26, 2024 00:22:12.256383896 CEST5057153192.168.2.61.1.1.1
                                                May 26, 2024 00:22:12.256855965 CEST6265953192.168.2.61.1.1.1
                                                May 26, 2024 00:22:12.285559893 CEST5756953192.168.2.61.1.1.1
                                                May 26, 2024 00:22:12.285969973 CEST5115253192.168.2.61.1.1.1
                                                May 26, 2024 00:22:12.294711113 CEST53575691.1.1.1192.168.2.6
                                                May 26, 2024 00:22:12.299413919 CEST53511521.1.1.1192.168.2.6
                                                May 26, 2024 00:22:12.591459036 CEST53547661.1.1.1192.168.2.6
                                                May 26, 2024 00:22:12.737871885 CEST5338653192.168.2.61.1.1.1
                                                May 26, 2024 00:22:12.738168955 CEST5783253192.168.2.61.1.1.1
                                                May 26, 2024 00:22:12.738811970 CEST6452853192.168.2.61.1.1.1
                                                May 26, 2024 00:22:12.739221096 CEST6365753192.168.2.61.1.1.1
                                                May 26, 2024 00:22:12.751220942 CEST53636571.1.1.1192.168.2.6
                                                May 26, 2024 00:22:12.751260042 CEST53645281.1.1.1192.168.2.6
                                                May 26, 2024 00:22:12.922404051 CEST6138853192.168.2.61.1.1.1
                                                May 26, 2024 00:22:12.923557043 CEST5287253192.168.2.61.1.1.1
                                                May 26, 2024 00:22:12.923557043 CEST5092053192.168.2.61.1.1.1
                                                May 26, 2024 00:22:12.924092054 CEST5043953192.168.2.61.1.1.1
                                                May 26, 2024 00:22:12.924932003 CEST6275253192.168.2.61.1.1.1
                                                May 26, 2024 00:22:12.925364017 CEST4991553192.168.2.61.1.1.1
                                                May 26, 2024 00:22:12.940968037 CEST53509201.1.1.1192.168.2.6
                                                May 26, 2024 00:22:12.941009998 CEST53504391.1.1.1192.168.2.6
                                                May 26, 2024 00:22:12.961142063 CEST5603853192.168.2.61.1.1.1
                                                May 26, 2024 00:22:12.961424112 CEST5241253192.168.2.61.1.1.1
                                                May 26, 2024 00:22:12.970990896 CEST53524121.1.1.1192.168.2.6
                                                May 26, 2024 00:22:12.981925011 CEST53627521.1.1.1192.168.2.6
                                                May 26, 2024 00:22:12.981939077 CEST53533861.1.1.1192.168.2.6
                                                May 26, 2024 00:22:12.996547937 CEST53499151.1.1.1192.168.2.6
                                                May 26, 2024 00:22:13.043097019 CEST6342953192.168.2.61.1.1.1
                                                May 26, 2024 00:22:13.340953112 CEST53634291.1.1.1192.168.2.6
                                                May 26, 2024 00:22:13.698132992 CEST53578321.1.1.1192.168.2.6
                                                May 26, 2024 00:22:14.569452047 CEST5007953192.168.2.61.1.1.1
                                                May 26, 2024 00:22:14.569756031 CEST5314653192.168.2.61.1.1.1
                                                May 26, 2024 00:22:14.572279930 CEST5850653192.168.2.61.1.1.1
                                                May 26, 2024 00:22:14.572431087 CEST6080653192.168.2.61.1.1.1
                                                May 26, 2024 00:22:14.574875116 CEST6217653192.168.2.61.1.1.1
                                                May 26, 2024 00:22:14.575176954 CEST4933853192.168.2.61.1.1.1
                                                May 26, 2024 00:22:14.609689951 CEST53500791.1.1.1192.168.2.6
                                                May 26, 2024 00:22:14.609709024 CEST53531461.1.1.1192.168.2.6
                                                May 26, 2024 00:22:14.619501114 CEST53493381.1.1.1192.168.2.6
                                                May 26, 2024 00:22:14.627028942 CEST53621761.1.1.1192.168.2.6
                                                May 26, 2024 00:22:15.107948065 CEST5330253192.168.2.61.1.1.1
                                                May 26, 2024 00:22:15.108071089 CEST5469153192.168.2.61.1.1.1
                                                May 26, 2024 00:22:15.119318962 CEST53533021.1.1.1192.168.2.6
                                                May 26, 2024 00:22:15.124515057 CEST53546911.1.1.1192.168.2.6
                                                May 26, 2024 00:22:26.548451900 CEST53518361.1.1.1192.168.2.6
                                                May 26, 2024 00:22:45.323795080 CEST53531861.1.1.1192.168.2.6
                                                May 26, 2024 00:23:07.562705994 CEST53558821.1.1.1192.168.2.6
                                                May 26, 2024 00:23:07.608903885 CEST53648871.1.1.1192.168.2.6
                                                May 26, 2024 00:23:10.811292887 CEST53567481.1.1.1192.168.2.6
                                                TimestampSource IPDest IPChecksumCodeType
                                                May 26, 2024 00:22:07.996483088 CEST192.168.2.61.1.1.1c22e(Port unreachable)Destination Unreachable
                                                May 26, 2024 00:22:13.698199987 CEST192.168.2.61.1.1.1c22f(Port unreachable)Destination Unreachable
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                May 26, 2024 00:22:09.125021935 CEST192.168.2.61.1.1.10xb845Standard query (0)dana-paylater-24.xcxcx.my.idA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:09.125202894 CEST192.168.2.61.1.1.10xe039Standard query (0)dana-paylater-24.xcxcx.my.id65IN (0x0001)false
                                                May 26, 2024 00:22:10.369062901 CEST192.168.2.61.1.1.10x4de2Standard query (0)a.m.dana.idA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.369223118 CEST192.168.2.61.1.1.10x1406Standard query (0)a.m.dana.id65IN (0x0001)false
                                                May 26, 2024 00:22:10.370609045 CEST192.168.2.61.1.1.10x5350Standard query (0)code.ionicframework.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.370795965 CEST192.168.2.61.1.1.10xe2d2Standard query (0)code.ionicframework.com65IN (0x0001)false
                                                May 26, 2024 00:22:10.371134043 CEST192.168.2.61.1.1.10x3dc1Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.371313095 CEST192.168.2.61.1.1.10x6c35Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                May 26, 2024 00:22:10.371612072 CEST192.168.2.61.1.1.10xf208Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.371773958 CEST192.168.2.61.1.1.10x5286Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                May 26, 2024 00:22:10.372983932 CEST192.168.2.61.1.1.10x507aStandard query (0)app.linkA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.373177052 CEST192.168.2.61.1.1.10xb6faStandard query (0)app.link65IN (0x0001)false
                                                May 26, 2024 00:22:10.393071890 CEST192.168.2.61.1.1.10x2565Standard query (0)cdn.lr-ingest.ioA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.393251896 CEST192.168.2.61.1.1.10xe24Standard query (0)cdn.lr-ingest.io65IN (0x0001)false
                                                May 26, 2024 00:22:10.394962072 CEST192.168.2.61.1.1.10x1a82Standard query (0)sentry.ioA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.395091057 CEST192.168.2.61.1.1.10x8119Standard query (0)sentry.io65IN (0x0001)false
                                                May 26, 2024 00:22:10.413340092 CEST192.168.2.61.1.1.10xe056Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.413518906 CEST192.168.2.61.1.1.10x5c4cStandard query (0)youtube.com65IN (0x0001)false
                                                May 26, 2024 00:22:10.416039944 CEST192.168.2.61.1.1.10x5d68Standard query (0)api2.branch.ioA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.416169882 CEST192.168.2.61.1.1.10x63ffStandard query (0)api2.branch.io65IN (0x0001)false
                                                May 26, 2024 00:22:10.442218065 CEST192.168.2.61.1.1.10x26b2Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.442358971 CEST192.168.2.61.1.1.10xee30Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                May 26, 2024 00:22:11.347940922 CEST192.168.2.61.1.1.10x57e2Standard query (0)www.dana.idA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:11.348297119 CEST192.168.2.61.1.1.10xce1eStandard query (0)www.dana.id65IN (0x0001)false
                                                May 26, 2024 00:22:12.256383896 CEST192.168.2.61.1.1.10xed00Standard query (0)a.m.dana.idA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:12.256855965 CEST192.168.2.61.1.1.10xbc07Standard query (0)a.m.dana.id65IN (0x0001)false
                                                May 26, 2024 00:22:12.285559893 CEST192.168.2.61.1.1.10x7093Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:12.285969973 CEST192.168.2.61.1.1.10xc545Standard query (0)www.google.com65IN (0x0001)false
                                                May 26, 2024 00:22:12.737871885 CEST192.168.2.61.1.1.10x1865Standard query (0)e-formulir.mwebs.idA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:12.738168955 CEST192.168.2.61.1.1.10x96d7Standard query (0)e-formulir.mwebs.id65IN (0x0001)false
                                                May 26, 2024 00:22:12.738811970 CEST192.168.2.61.1.1.10x6dbeStandard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:12.739221096 CEST192.168.2.61.1.1.10xdb91Standard query (0)upload.wikimedia.org65IN (0x0001)false
                                                May 26, 2024 00:22:12.922404051 CEST192.168.2.61.1.1.10x43b3Standard query (0)assets.bukalapak.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:12.923557043 CEST192.168.2.61.1.1.10xc3cfStandard query (0)assets.bukalapak.com65IN (0x0001)false
                                                May 26, 2024 00:22:12.923557043 CEST192.168.2.61.1.1.10xf3aeStandard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:12.924092054 CEST192.168.2.61.1.1.10x2b4bStandard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                                May 26, 2024 00:22:12.924932003 CEST192.168.2.61.1.1.10xfe5fStandard query (0)infobanknews.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:12.925364017 CEST192.168.2.61.1.1.10xf0bfStandard query (0)infobanknews.com65IN (0x0001)false
                                                May 26, 2024 00:22:12.961142063 CEST192.168.2.61.1.1.10x50edStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:12.961424112 CEST192.168.2.61.1.1.10x8faeStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                May 26, 2024 00:22:13.043097019 CEST192.168.2.61.1.1.10x2cc1Standard query (0)e-formulir.mwebs.idA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:14.569452047 CEST192.168.2.61.1.1.10x19eaStandard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:14.569756031 CEST192.168.2.61.1.1.10x999fStandard query (0)upload.wikimedia.org65IN (0x0001)false
                                                May 26, 2024 00:22:14.572279930 CEST192.168.2.61.1.1.10x5fb5Standard query (0)assets.bukalapak.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:14.572431087 CEST192.168.2.61.1.1.10x191bStandard query (0)assets.bukalapak.com65IN (0x0001)false
                                                May 26, 2024 00:22:14.574875116 CEST192.168.2.61.1.1.10xde22Standard query (0)infobanknews.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:14.575176954 CEST192.168.2.61.1.1.10xe98bStandard query (0)infobanknews.com65IN (0x0001)false
                                                May 26, 2024 00:22:15.107948065 CEST192.168.2.61.1.1.10xee7aStandard query (0)blogger.googleusercontent.comA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:15.108071089 CEST192.168.2.61.1.1.10x1ea1Standard query (0)blogger.googleusercontent.com65IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                May 26, 2024 00:22:09.142047882 CEST1.1.1.1192.168.2.60xe039No error (0)dana-paylater-24.xcxcx.my.id65IN (0x0001)false
                                                May 26, 2024 00:22:09.142086029 CEST1.1.1.1192.168.2.60xb845No error (0)dana-paylater-24.xcxcx.my.id104.21.34.94A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:09.142086029 CEST1.1.1.1192.168.2.60xb845No error (0)dana-paylater-24.xcxcx.my.id172.67.203.72A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.382324934 CEST1.1.1.1192.168.2.60xf208No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:22:10.382324934 CEST1.1.1.1192.168.2.60xf208No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.382324934 CEST1.1.1.1192.168.2.60xf208No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.382324934 CEST1.1.1.1192.168.2.60xf208No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.382324934 CEST1.1.1.1192.168.2.60xf208No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.386421919 CEST1.1.1.1192.168.2.60x5286No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:22:10.386512995 CEST1.1.1.1192.168.2.60x3dc1No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.386512995 CEST1.1.1.1192.168.2.60x3dc1No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.386574030 CEST1.1.1.1192.168.2.60xe2d2No error (0)code.ionicframework.com65IN (0x0001)false
                                                May 26, 2024 00:22:10.386601925 CEST1.1.1.1192.168.2.60x507aNo error (0)app.link18.239.18.5A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.386601925 CEST1.1.1.1192.168.2.60x507aNo error (0)app.link18.239.18.118A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.386601925 CEST1.1.1.1192.168.2.60x507aNo error (0)app.link18.239.18.44A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.386601925 CEST1.1.1.1192.168.2.60x507aNo error (0)app.link18.239.18.88A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.386657000 CEST1.1.1.1192.168.2.60x5350No error (0)code.ionicframework.com172.67.69.29A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.386657000 CEST1.1.1.1192.168.2.60x5350No error (0)code.ionicframework.com104.26.6.173A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.386657000 CEST1.1.1.1192.168.2.60x5350No error (0)code.ionicframework.com104.26.7.173A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.386684895 CEST1.1.1.1192.168.2.60x6c35No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                May 26, 2024 00:22:10.387721062 CEST1.1.1.1192.168.2.60x4de2No error (0)a.m.dana.ida.m.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:22:10.392447948 CEST1.1.1.1192.168.2.60x1406No error (0)a.m.dana.ida.m.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:22:10.411236048 CEST1.1.1.1192.168.2.60x1a82No error (0)sentry.io35.186.247.156A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.411295891 CEST1.1.1.1192.168.2.60xe24No error (0)cdn.lr-ingest.io65IN (0x0001)false
                                                May 26, 2024 00:22:10.411323071 CEST1.1.1.1192.168.2.60x2565No error (0)cdn.lr-ingest.io188.114.96.3A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.411323071 CEST1.1.1.1192.168.2.60x2565No error (0)cdn.lr-ingest.io188.114.97.3A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.425357103 CEST1.1.1.1192.168.2.60x5c4cNo error (0)youtube.com65IN (0x0001)false
                                                May 26, 2024 00:22:10.425410986 CEST1.1.1.1192.168.2.60xe056No error (0)youtube.com142.250.185.206A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.434909105 CEST1.1.1.1192.168.2.60x5d68No error (0)api2.branch.io108.138.26.129A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.434909105 CEST1.1.1.1192.168.2.60x5d68No error (0)api2.branch.io108.138.26.27A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.434909105 CEST1.1.1.1192.168.2.60x5d68No error (0)api2.branch.io108.138.26.116A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.434909105 CEST1.1.1.1192.168.2.60x5d68No error (0)api2.branch.io108.138.26.118A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.454080105 CEST1.1.1.1192.168.2.60xee30No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                May 26, 2024 00:22:10.454108953 CEST1.1.1.1192.168.2.60x26b2No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:10.454108953 CEST1.1.1.1192.168.2.60x26b2No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:11.408006907 CEST1.1.1.1192.168.2.60x57e2No error (0)www.dana.idwww.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:22:11.408036947 CEST1.1.1.1192.168.2.60xce1eNo error (0)www.dana.idwww.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:22:12.285206079 CEST1.1.1.1192.168.2.60xbc07No error (0)a.m.dana.ida.m.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:22:12.285250902 CEST1.1.1.1192.168.2.60xed00No error (0)a.m.dana.ida.m.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:22:12.294711113 CEST1.1.1.1192.168.2.60x7093No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:12.299413919 CEST1.1.1.1192.168.2.60xc545No error (0)www.google.com65IN (0x0001)false
                                                May 26, 2024 00:22:12.751260042 CEST1.1.1.1192.168.2.60x6dbeNo error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:12.940968037 CEST1.1.1.1192.168.2.60xf3aeNo error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:22:12.940968037 CEST1.1.1.1192.168.2.60xf3aeNo error (0)googlehosted.l.googleusercontent.com142.250.181.225A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:12.941009998 CEST1.1.1.1192.168.2.60x2b4bNo error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:22:12.950608015 CEST1.1.1.1192.168.2.60xc3cfNo error (0)assets.bukalapak.comassets.bukalapak.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:22:12.955406904 CEST1.1.1.1192.168.2.60x43b3No error (0)assets.bukalapak.comassets.bukalapak.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:22:12.969420910 CEST1.1.1.1192.168.2.60x50edNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:22:12.970990896 CEST1.1.1.1192.168.2.60x8faeNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:22:12.981925011 CEST1.1.1.1192.168.2.60xfe5fNo error (0)infobanknews.com34.36.71.3A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:12.981939077 CEST1.1.1.1192.168.2.60x1865Name error (3)e-formulir.mwebs.idnonenoneA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:13.340953112 CEST1.1.1.1192.168.2.60x2cc1Name error (3)e-formulir.mwebs.idnonenoneA (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:13.698132992 CEST1.1.1.1192.168.2.60x96d7Name error (3)e-formulir.mwebs.idnonenone65IN (0x0001)false
                                                May 26, 2024 00:22:14.609689951 CEST1.1.1.1192.168.2.60x19eaNo error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:14.622077942 CEST1.1.1.1192.168.2.60x191bNo error (0)assets.bukalapak.comassets.bukalapak.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:22:14.627028942 CEST1.1.1.1192.168.2.60xde22No error (0)infobanknews.com34.36.71.3A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:14.634859085 CEST1.1.1.1192.168.2.60x5fb5No error (0)assets.bukalapak.comassets.bukalapak.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:22:15.119318962 CEST1.1.1.1192.168.2.60xee7aNo error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:22:15.119318962 CEST1.1.1.1192.168.2.60xee7aNo error (0)googlehosted.l.googleusercontent.com142.250.186.33A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:15.124515057 CEST1.1.1.1192.168.2.60x1ea1No error (0)blogger.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:22:23.722635031 CEST1.1.1.1192.168.2.60x4f31No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:23.722635031 CEST1.1.1.1192.168.2.60x4f31No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:24.307389975 CEST1.1.1.1192.168.2.60xb715No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:22:24.307389975 CEST1.1.1.1192.168.2.60xb715No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                May 26, 2024 00:22:37.884083033 CEST1.1.1.1192.168.2.60x7bf0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:22:37.884083033 CEST1.1.1.1192.168.2.60x7bf0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                May 26, 2024 00:23:00.384923935 CEST1.1.1.1192.168.2.60xbe7bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                May 26, 2024 00:23:00.384923935 CEST1.1.1.1192.168.2.60xbe7bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                • dana-paylater-24.xcxcx.my.id
                                                • https:
                                                  • cdn.jsdelivr.net
                                                  • code.ionicframework.com
                                                  • maxcdn.bootstrapcdn.com
                                                  • cdnjs.cloudflare.com
                                                  • upload.wikimedia.org
                                                  • infobanknews.com
                                                  • blogger.googleusercontent.com
                                                • fs.microsoft.com
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.649704104.21.34.944436088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:22:09 UTC671OUTGET / HTTP/1.1
                                                Host: dana-paylater-24.xcxcx.my.id
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:22:10 UTC685INHTTP/1.1 200 OK
                                                Date: Sat, 25 May 2024 22:22:10 GMT
                                                Content-Type: text/html
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                last-modified: Sat, 04 May 2024 21:49:30 GMT
                                                vary: Accept-Encoding
                                                x-turbo-charged-by: LiteSpeed
                                                CF-Cache-Status: DYNAMIC
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A9Q5n3GnlABEiKfL6Xq%2BUF4%2B3hygxgFmls3yZsEfL6tE%2BEbQI4HvUPSW%2Bv0fR%2BdbkTqKQdTdEh9aMT1E%2FK%2B9UxaCSSBavQgkThCTKCEKZL6NtU9GoxDeRmGWPHTWjZAabTE2X%2BSTeDDQuQ0iQ%2Bt5"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8898ec2ebfdb7c88-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-25 22:22:10 UTC684INData Raw: 34 63 32 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 69 64 22 3e 0d 0a 3c 21 2d 2d 20 48 54 4d 4c 20 4d 65 74 61 20 54 61 67 73 20 2d 2d 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 31 38 45 45 41 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d
                                                Data Ascii: 4c23<!DOCTYPE html><html lang="id">... HTML Meta Tags --><head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta name="theme-color" content="#118EEA"> <meta name="viewport" content="width=device-
                                                2024-05-25 22:22:10 UTC1369INData Raw: 20 3c 21 2d 2d 20 46 61 63 65 62 6f 6f 6b 20 4d 65 74 61 20 54 61 67 73 20 2d 2d 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 61 6e 61 2e 69 64 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 f0 9d 97 97 f0 9d 97 94 f0 9d 97 a1 f0 9d 97 94 20 7c 20 f0 9d 97 96 f0 9d 98 82 f0 9d 98 80 f0 9d 98 81 f0 9d 97 bc f0 9d 97 ba f0 9d 97 b2 f0 9d 97 bf 20 f0 9d 97 96 f0 9d 97 ae f0 9d 97 bf f0 9d 97 b2 20 f0 9d 97 97 f0 9d 97 94
                                                Data Ascii: ... Facebook Meta Tags --> <meta property="og:url" content="https://www.dana.id"> <meta property="og:type" content="website"> <meta property="og:title" content=" |
                                                2024-05-25 22:22:10 UTC1369INData Raw: 2e 20 41 6d 62 69 6c 20 62 61 67 69 61 6e 20 64 61 6c 61 6d 20 74 72 61 6e 73 66 6f 72 6d 61 73 69 20 6b 65 75 61 6e 67 61 6e 20 64 69 67 69 74 61 6c 20 64 69 20 49 6e 64 6f 6e 65 73 69 61 20 73 65 6b 61 72 61 6e 67 21 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 22 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 67 65 72 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 69 6d 67 2f 62 2f 52 32 39 76 5a 32 78 6c 2f 41 56 76 58 73 45 69 30 2d 70 4e 67 32 39 79 74 37 78 57 78 6c 65 2d 55 58 31 31 52 34 45 33 4c 6b 4d 38 74 44 57 66 59 6f 31 75 67 61 4d 42 32 71 4d 52 68 31 45 55 30 55 72 39 6f 39 5f 4f 35 74 41 46 69 57 5a 61 4e 55 6a 4a 77
                                                Data Ascii: . Ambil bagian dalam transformasi keuangan digital di Indonesia sekarang!"> <meta name="twitter:image" content="https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEi0-pNg29yt7xWxle-UX11R4E3LkM8tDWfYo1ugaMB2qMRh1EU0Ur9o9_O5tAFiWZaNUjJw
                                                2024-05-25 22:22:10 UTC1369INData Raw: 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 6c 69 6e 6b 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 6c 69 6e 6b 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 32 2e 62 72 61 6e 63 68 2e 69 6f 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 72 65 6c 3d 22 64 6e 73 2d 70 72 65 66 65 74 63 68 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 32 2e 62 72 61 6e 63 68 2e 69 6f 22 3e 0d 0a 20
                                                Data Ascii: ref="https://app.link"> <link data-n-head="ssr" rel="dns-prefetch" href="https://app.link"> <link data-n-head="ssr" rel="preconnect" href="https://api2.branch.io"> <link data-n-head="ssr" rel="dns-prefetch" href="https://api2.branch.io">
                                                2024-05-25 22:22:10 UTC1369INData Raw: 65 67 72 69 74 79 3d 22 73 68 61 33 38 34 2d 30 65 76 48 65 2f 58 2b 52 37 59 6b 49 5a 44 52 76 75 7a 4b 4d 52 71 4d 2b 4f 72 42 6e 56 46 42 4c 36 44 4f 69 74 66 50 72 69 34 74 6a 66 48 78 61 57 75 74 55 70 46 6d 42 70 34 76 6d 56 6f 72 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 0d 0a 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 77 67 68 74 40 35 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67
                                                Data Ascii: egrity="sha384-0evHe/X+R7YkIZDRvuzKMRqM+OrBnVFBL6DOitfPri4tjfHxaWutUpFmBp4vmVor" crossorigin="anonymous"> <style> @import url('https://fonts.googleapis.com/css2?family=Open+Sans:wght@500&display=swap'); body { backg
                                                2024-05-25 22:22:10 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 2e 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 68 34 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20
                                                Data Ascii: letter-spacing: 1.5px; line-height: 1; border-radius: 5px; } h4 { font-family: 'Open Sans', sans-serif; font-size: 15px; font-weight: 900; color:
                                                2024-05-25 22:22:10 UTC1369INData Raw: 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 32 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 72 67 62 28 31 37 30 2c 20 31 37 30 2c 20 31 37 30 29 20 35 70 78 20 35 70 78 20 37 70 78 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 62 61 63 6b 67 72 6f 75 6e 64 20 32 30 30 6d
                                                Data Ascii: nt-weight: bold; color: rgb(255, 255, 255); letter-spacing: 2px; line-height: 1; border-radius: 10px; box-shadow: rgb(170, 170, 170) 5px 5px 7px 0px; transition: background 200m
                                                2024-05-25 22:22:10 UTC1369INData Raw: 68 74 3a 20 62 6f 6c 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 38 2c 20 32 38 2c 20 32 38 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 20 37 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 20 34 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 23 69 6f 6e 49 63 6f 6e 73 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 32 2c 20 31 31 39 2c 20 31 39 39 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 39 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii: ht: bold; font-size: 16px; color: rgb(28, 28, 28); word-spacing: 7px; padding: 0px 45px; } #ionIcons { color: rgb(22, 119, 199); font-size: 29px;
                                                2024-05-25 22:22:10 UTC1369INData Raw: 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2a 20 6d 61 6b 65 20 62 75 74 74 6f 6e 20 6c 61 72 67 65 72 20 61 6e 64 20 63 68 61 6e 67 65 20 74 68 65 69 72 20 70 6f 73 69 74 69 6f 6e 73 20 2a 2f 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 73 6c 69 63 6b 2d 70 72 65 76 2c 0d 0a 20 20 20 20 20 20 20 20 2e 73 6c 69 63 6b 2d 6e 65 78 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 73 6c 69 63 6b 2d 70 72 65 76 20 7b 0d 0a 20
                                                Data Ascii: margin-top: 0px; } /* make button larger and change their positions */ .slick-prev, .slick-next { width: 0px; height: 0px; z-index: 1; } .slick-prev {
                                                2024-05-25 22:22:10 UTC1369INData Raw: 2e 73 6c 69 63 6b 2d 6e 65 78 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 73 6c 69 63 6b 2d 70 72 65 76 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 73 6c 69 63 6b 2d 6e 65 78 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 20
                                                Data Ascii: .slick-next { width: 0px; height: 0px; z-index: 1; } .slick-prev { left: 0px; } .slick-next { right: 0px;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.649709151.101.193.2294436088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:22:10 UTC637OUTGET /npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css HTTP/1.1
                                                Host: cdn.jsdelivr.net
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://dana-paylater-24.xcxcx.my.id
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://dana-paylater-24.xcxcx.my.id/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:22:11 UTC769INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 193529
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: *
                                                Timing-Allow-Origin: *
                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Content-Type: text/css; charset=utf-8
                                                X-JSD-Version: 5.2.0-beta1
                                                X-JSD-Version-Type: version
                                                ETag: W/"2f3f9-YnOsGiPXmhIvAi9qh8W3XCz6/Do"
                                                Accept-Ranges: bytes
                                                Age: 1608332
                                                Date: Sat, 25 May 2024 22:22:10 GMT
                                                X-Served-By: cache-fra-etou8220113-FRA, cache-nyc-kteb1890083-NYC
                                                X-Cache: HIT, HIT
                                                Vary: Accept-Encoding
                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                2024-05-25 22:22:11 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 32 2e 30 2d 62 65 74 61 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64
                                                Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.2.0-beta1 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors * Copyright 2011-2022 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blue:#0d
                                                2024-05-25 22:22:11 UTC16384INData Raw: 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 78 6c 2d 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 32 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 33 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 78 6c 2d 34 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 35 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63
                                                Data Ascii: 66666667%}.col-xl-auto{flex:0 0 auto;width:auto}.col-xl-1{flex:0 0 auto;width:8.33333333%}.col-xl-2{flex:0 0 auto;width:16.66666667%}.col-xl-3{flex:0 0 auto;width:25%}.col-xl-4{flex:0 0 auto;width:33.33333333%}.col-xl-5{flex:0 0 auto;width:41.66666667%}.c
                                                2024-05-25 22:22:11 UTC16384INData Raw: 6b 2d 72 65 76 65 72 73 65 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 2e 35 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 66 6f 72 6d 2d 73 77 69 74 63 68 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 72 65 76 65 72 73 65 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 32 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 7d 2e 62 74 6e 2d 63 68 65 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d
                                                Data Ascii: k-reverse{padding-right:2.5em;padding-left:0}.form-switch.form-check-reverse .form-check-input{margin-right:-2.5em;margin-left:0}.form-check-inline{display:inline-block;margin-right:1rem}.btn-check{position:absolute;clip:rect(0,0,0,0);pointer-events:none}
                                                2024-05-25 22:22:11 UTC16384INData Raw: 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 62 67 3a 23 30 64 63 61 66 30 3b 2d 2d 62 73 2d 62 74 6e 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 64 63 61 66 30 3b 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 67 3a 23 33 31 64 32 66 32 3b 2d 2d 62 73 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 35 63 66 66 32 3b 2d 2d 62 73 2d 62 74 6e 2d 66 6f 63 75 73 2d 73 68 61 64 6f 77 2d 72 67 62 3a 31 31 2c 31 37 32 2c 32 30 34 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 62 67 3a 23 33 64 64 35 66 33 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d
                                                Data Ascii: olor:#000;--bs-btn-bg:#0dcaf0;--bs-btn-border-color:#0dcaf0;--bs-btn-hover-color:#000;--bs-btn-hover-bg:#31d2f2;--bs-btn-hover-border-color:#25cff2;--bs-btn-focus-shadow-rgb:11,172,204;--bs-btn-active-color:#000;--bs-btn-active-bg:#3dd5f3;--bs-btn-active-
                                                2024-05-25 22:22:11 UTC16384INData Raw: 65 2d 63 6f 6c 6f 72 3a 23 34 39 35 30 35 37 3b 2d 2d 62 73 2d 6e 61 76 2d 74 61 62 73 2d 6c 69 6e 6b 2d 61 63 74 69 76 65 2d 62 67 3a 23 66 66 66 3b 2d 2d 62 73 2d 6e 61 76 2d 74 61 62 73 2d 6c 69 6e 6b 2d 61 63 74 69 76 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 65 65 32 65 36 20 23 64 65 65 32 65 36 20 23 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 62 73 2d 6e 61 76 2d 74 61 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 73 2d 6e 61 76 2d 74 61 62 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 7d 2e 6e 61 76 2d 74 61 62 73 20 2e 6e 61 76 2d 6c 69 6e 6b 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 6e 61 76 2d 74 61 62 73 2d 62 6f 72 64
                                                Data Ascii: e-color:#495057;--bs-nav-tabs-link-active-bg:#fff;--bs-nav-tabs-link-active-border-color:#dee2e6 #dee2e6 #fff;border-bottom:var(--bs-nav-tabs-border-width) solid var(--bs-nav-tabs-border-color)}.nav-tabs .nav-link{margin-bottom:calc(var(--bs-nav-tabs-bord
                                                2024-05-25 22:22:11 UTC16384INData Raw: 3b 2d 2d 62 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 2d 69 63 6f 6e 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 30 64 65 67 29 3b 2d 2d 62 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 2d 69 63 6f 6e 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 2d 62 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 74 6e 2d 61 63 74 69 76 65 2d 69 63 6f 6e 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 31 36 20 31 36 27 20 66 69 6c 6c 3d 27 25 32 33 30 63 36 33 65 34 27 25 33 65 25 33 63 70 61 74
                                                Data Ascii: ;--bs-accordion-btn-icon-transform:rotate(-180deg);--bs-accordion-btn-icon-transition:transform 0.2s ease-in-out;--bs-accordion-btn-active-icon:url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 16 16' fill='%230c63e4'%3e%3cpat
                                                2024-05-25 22:22:11 UTC16384INData Raw: 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 78 6c 3e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 78 6c 3e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74
                                                Data Ascii: -left-radius:var(--bs-list-group-border-radius);border-top-right-radius:0}.list-group-horizontal-xl>.list-group-item:last-child{border-top-right-radius:var(--bs-list-group-border-radius);border-bottom-left-radius:0}.list-group-horizontal-xl>.list-group-it
                                                2024-05-25 22:22:11 UTC13442INData Raw: 6c 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 62 72 65 61 6b 3a 61 75 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 62 73 2d 70 6f 70 6f 76 65 72 2d 66 6f 6e 74 2d 73 69 7a 65 29 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 70 6f 70 6f 76 65 72 2d 62 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 73 2d 70 6f
                                                Data Ascii: l;word-break:normal;white-space:normal;word-spacing:normal;line-break:auto;font-size:var(--bs-popover-font-size);word-wrap:break-word;background-color:var(--bs-popover-bg);background-clip:padding-box;border:var(--bs-popover-border-width) solid var(--bs-po
                                                2024-05-25 22:22:11 UTC16384INData Raw: 2d 6d 64 2e 6f 66 66 63 61 6e 76 61 73 2d 74 6f 70 7b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 30 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 73 2d 6f 66 66 63 61 6e 76 61 73 2d 68 65 69 67 68 74 29 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 62 73 2d 6f 66 66 63 61 6e 76 61 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 73 2d 6f 66 66 63 61 6e 76 61 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 30 30 25 29 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 2e 39 38 70 78 29 7b 2e 6f 66 66 63 61 6e 76 61 73 2d 6d 64 2e 6f 66 66 63 61 6e 76 61 73
                                                Data Ascii: -md.offcanvas-top{top:0;right:0;left:0;height:var(--bs-offcanvas-height);max-height:100%;border-bottom:var(--bs-offcanvas-border-width) solid var(--bs-offcanvas-border-color);transform:translateY(-100%)}}@media (max-width:767.98px){.offcanvas-md.offcanvas
                                                2024-05-25 22:22:11 UTC16384INData Raw: 65 72 2d 77 61 72 6e 69 6e 67 7b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 3a 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 72 67 62 29 2c 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 29 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 72 64 65 72 2d 64 61 6e 67 65 72 7b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 3a 31 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 72 67 62 29 2c 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 29 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 72 64 65 72 2d 6c 69 67 68 74 7b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 6f 70 61 63 69 74 79 3a
                                                Data Ascii: er-warning{--bs-border-opacity:1;border-color:rgba(var(--bs-warning-rgb),var(--bs-border-opacity))!important}.border-danger{--bs-border-opacity:1;border-color:rgba(var(--bs-danger-rgb),var(--bs-border-opacity))!important}.border-light{--bs-border-opacity:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.649711172.67.69.294436088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:22:10 UTC584OUTGET /ionicons/2.0.1/css/ionicons.min.css HTTP/1.1
                                                Host: code.ionicframework.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://dana-paylater-24.xcxcx.my.id/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:22:11 UTC1075INHTTP/1.1 200 OK
                                                Date: Sat, 25 May 2024 22:22:10 GMT
                                                Content-Type: text/css; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                x-origin-cache: HIT
                                                Last-Modified: Thu, 13 Apr 2023 16:20:19 GMT
                                                Access-Control-Allow-Origin: *
                                                ETag: W/"64382bc3-c854"
                                                expires: Thu, 16 May 2024 08:41:59 GMT
                                                Cache-Control: max-age=31536000
                                                x-proxy-cache: MISS
                                                X-GitHub-Request-Id: C712:2003BE:3AE6BA8:44BC55D:6645C47F
                                                Via: 1.1 varnish
                                                Age: 54403
                                                X-Served-By: cache-lga21944-LGA
                                                X-Cache: HIT
                                                X-Cache-Hits: 1
                                                X-Timer: S1716621327.201148,VS0,VE1
                                                Vary: Accept-Encoding
                                                X-Fastly-Request-ID: a99ad3e06275700057f8d0fdde9c61217a72c3cf
                                                CF-Cache-Status: HIT
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pmHpLhC6BK525l9mQwoN%2BHPfWLg%2FLJ8cVUPlmL95IXiPiHyoo6MW%2FnzMOyDEr%2BHCKgD3g%2BvxcF5JApN%2F2lFf8M55Vjc0DHs5un87MfbuzcoRJ8g6QCNUlJHktwA43jiXtVKwdu3zuMnp"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8898ec368a7d42c6-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-25 22:22:11 UTC294INData Raw: 37 62 38 31 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 20 49 6f 6e 69 63 6f 6e 73 2c 20 76 32 2e 30 2e 31 0a 20 20 43 72 65 61 74 65 64 20 62 79 20 42 65 6e 20 53 70 65 72 72 79 20 66 6f 72 20 74 68 65 20 49 6f 6e 69 63 20 46 72 61 6d 65 77 6f 72 6b 2c 20 68 74 74 70 3a 2f 2f 69 6f 6e 69 63 6f 6e 73 2e 63 6f 6d 2f 0a 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 62 65 6e 6a 73 70 65 72 72 79 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6f 6e 69 63 66 72 61 6d 65 77 6f 72 6b 0a 20 20 4d 49 54 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 72 69 66 74 79 63 6f 2f 69 6f 6e 69 63 6f 6e 73 0a 0a 20 20 41 6e 64 72 6f 69 64 2d 73 74 79 6c 65 20 69
                                                Data Ascii: 7b81@charset "UTF-8";/*! Ionicons, v2.0.1 Created by Ben Sperry for the Ionic Framework, http://ionicons.com/ https://twitter.com/benjsperry https://twitter.com/ionicframework MIT License: https://github.com/driftyco/ionicons Android-style i
                                                2024-05-25 22:22:11 UTC1369INData Raw: 61 74 65 72 69 61 6c 20 44 65 73 69 67 6e 20 49 63 6f 6e 73 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 6f 6f 67 6c 65 2f 6d 61 74 65 72 69 61 6c 2d 64 65 73 69 67 6e 2d 69 63 6f 6e 73 0a 20 20 75 73 65 64 20 75 6e 64 65 72 20 43 43 20 42 59 20 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 62 79 2f 34 2e 30 2f 0a 20 20 4d 6f 64 69 66 69 65 64 20 69 63 6f 6e 73 20 74 6f 20 66 69 74 20 69 6f 6e 69 63 6f 6e e2 80 99 73 20 67 72 69 64 20 66 72 6f 6d 20 6f 72 69 67 69 6e 61 6c 2e 0a 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 49 6f 6e 69 63 6f 6e 73 22 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 69 6f 6e 69 63 6f 6e 73 2e 65 6f 74
                                                Data Ascii: aterial Design Icons: https://github.com/google/material-design-icons used under CC BY http://creativecommons.org/licenses/by/4.0/ Modified icons to fit ionicons grid from original.*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot
                                                2024-05-25 22:22:11 UTC1369INData Raw: 72 6f 69 64 2d 62 75 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6e 63 65 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 72 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 68 61 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 68 65 63 6b 62 6f 78 2d 62 6c 61 6e 6b 3a
                                                Data Ascii: roid-bus:before,.ion-android-calendar:before,.ion-android-call:before,.ion-android-camera:before,.ion-android-cancel:before,.ion-android-car:before,.ion-android-cart:before,.ion-android-chat:before,.ion-android-checkbox:before,.ion-android-checkbox-blank:
                                                2024-05-25 22:22:11 UTC1369INData Raw: 2d 61 6e 64 72 6f 69 64 2d 6c 6f 63 61 74 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 61 69 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 61 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 69 63 72 6f 70 68 6f 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 69 63 72 6f 70 68 6f 6e 65 2d 6f 66 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 6f 72 65 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 6f 72 65 2d 76 65 72 74 69 63 61 6c 3a 62 65 66 6f
                                                Data Ascii: -android-locate:before,.ion-android-lock:before,.ion-android-mail:before,.ion-android-map:before,.ion-android-menu:before,.ion-android-microphone:before,.ion-android-microphone-off:before,.ion-android-more-horizontal:before,.ion-android-more-vertical:befo
                                                2024-05-25 22:22:11 UTC1369INData Raw: 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 6d 75 74 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 77 61 6c 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 77 61 74 63 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 77 69 66 69 3a 62 65 66 6f 72 65
                                                Data Ascii: .ion-android-upload:before,.ion-android-volume-down:before,.ion-android-volume-mute:before,.ion-android-volume-off:before,.ion-android-volume-up:before,.ion-android-walk:before,.ion-android-warning:before,.ion-android-watch:before,.ion-android-wifi:before
                                                2024-05-25 22:22:11 UTC1369INData Raw: 72 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 61 73 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 6f 78 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 6f 78 2d 77 6f 72 6b 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 6f 78 65 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 75 62 62 6c 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 75 62 62 6c 65 2d 77 6f 72 6b 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 75 62 62 6c 65 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 65 63 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 65 63 6b 6d 61 72 6b 2d 63 69 72 63 6c 65 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 65 63 6b 6d 61 72 6b 2d 72 6f 75 6e 64 3a 62 65 66 6f 72 65 2c
                                                Data Ascii: rd:before,.ion-cash:before,.ion-chatbox:before,.ion-chatbox-working:before,.ion-chatboxes:before,.ion-chatbubble:before,.ion-chatbubble-working:before,.ion-chatbubbles:before,.ion-checkmark:before,.ion-checkmark-circled:before,.ion-checkmark-round:before,
                                                2024-05-25 22:22:11 UTC1369INData Raw: 6f 6e 2d 68 61 70 70 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 61 70 70 79 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 61 64 70 68 6f 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 61 72 74 2d 62 72 6f 6b 65 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 6c 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 6c 70 2d 62 75 6f 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 6c 70 2d 63 69 72 63 6c 65 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 63 65 63 72 65 61 6d 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6d 61 67 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6d 61 67 65 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6e 66 6f
                                                Data Ascii: on-happy:before,.ion-happy-outline:before,.ion-headphone:before,.ion-heart:before,.ion-heart-broken:before,.ion-help:before,.ion-help-buoy:before,.ion-help-circled:before,.ion-home:before,.ion-icecream:before,.ion-image:before,.ion-images:before,.ion-info
                                                2024-05-25 22:22:11 UTC1369INData Raw: 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 69 65 66 63 61 73 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 6f 77 73 65 72 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 6f 77 73 65 72 73 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 63 75 6c 61 74 6f 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 63 75 6c 61 74 6f 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 65 6e 64 61 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d
                                                Data Ascii: line:before,.ion-ios-briefcase:before,.ion-ios-briefcase-outline:before,.ion-ios-browsers:before,.ion-ios-browsers-outline:before,.ion-ios-calculator:before,.ion-ios-calculator-outline:before,.ion-ios-calendar:before,.ion-ios-calendar-outline:before,.ion-
                                                2024-05-25 22:22:11 UTC1369INData Raw: 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 70 79 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 72 6f 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 72 6f 70 2d 73 74 72 6f 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 64 6f 77 6e 6c 6f 61 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 64 72 61 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 65 6d 61 69 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 65 6d 61 69 6c 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 65 79 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 65 79 65 2d 6f 75 74 6c
                                                Data Ascii: y:before,.ion-ios-copy-outline:before,.ion-ios-crop:before,.ion-ios-crop-strong:before,.ion-ios-download:before,.ion-ios-download-outline:before,.ion-ios-drag:before,.ion-ios-email:before,.ion-ios-email-outline:before,.ion-ios-eye:before,.ion-ios-eye-outl
                                                2024-05-25 22:22:11 UTC1369INData Raw: 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 69 6f 6e 69 63 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6b 65 79 70 61 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6b 65 79 70 61 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 67 68 74 62 75 6c 62 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 73 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 73 74 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 6f 63 61 74 69 6f 6e 3a 62 65 66 6f 72
                                                Data Ascii: e,.ion-ios-information-outline:before,.ion-ios-ionic-outline:before,.ion-ios-keypad:before,.ion-ios-keypad-outline:before,.ion-ios-lightbulb:before,.ion-ios-lightbulb-outline:before,.ion-ios-list:before,.ion-ios-list-outline:before,.ion-ios-location:befor


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.649708151.101.193.2294436088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:22:10 UTC582OUTGET /npm/slick-carousel@1.8.1/slick/slick.css HTTP/1.1
                                                Host: cdn.jsdelivr.net
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://dana-paylater-24.xcxcx.my.id/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:22:11 UTC758INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 1776
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: *
                                                Timing-Allow-Origin: *
                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Content-Type: text/css; charset=utf-8
                                                X-JSD-Version: 1.8.1
                                                X-JSD-Version-Type: version
                                                ETag: W/"6f0-qUoFmzF4tK3sCeMoGs4oGaMAlaQ"
                                                Accept-Ranges: bytes
                                                Age: 916885
                                                Date: Sat, 25 May 2024 22:22:10 GMT
                                                X-Served-By: cache-fra-etou8220022-FRA, cache-nyc-kteb1890074-NYC
                                                X-Cache: HIT, HIT
                                                Vary: Accept-Encoding
                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                2024-05-25 22:22:11 UTC1378INData Raw: 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 0a 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 20
                                                Data Ascii: /* Slider */.slick-slider{ position: relative; display: block; box-sizing: border-box; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none; user-select: none; -webkit-touch-callout:
                                                2024-05-25 22:22:11 UTC398INData Raw: 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 69 6d 67 0a 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 2e 64 72 61 67 67 69 6e 67 20 69 6d 67 0a 7b 0a 20 20 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 69 6e 69 74 69 61 6c 69 7a 65 64 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 0a 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 0a 7b 0a 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 76 65 72 74 69 63 61
                                                Data Ascii: display: block;}.slick-slide.slick-loading img{ display: none;}.slick-slide.dragging img{ pointer-events: none;}.slick-initialized .slick-slide{ display: block;}.slick-loading .slick-slide{ visibility: hidden;}.slick-vertica


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.649712104.18.11.2074436088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:22:10 UTC586OUTGET /bootstrap/3.3.5/css/bootstrap.min.css HTTP/1.1
                                                Host: maxcdn.bootstrapcdn.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://dana-paylater-24.xcxcx.my.id/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:22:11 UTC932INHTTP/1.1 200 OK
                                                Date: Sat, 25 May 2024 22:22:10 GMT
                                                Content-Type: text/css; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                CDN-PullZone: 252412
                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                CDN-RequestCountryCode: US
                                                Access-Control-Allow-Origin: *
                                                Cache-Control: public, max-age=31919000
                                                ETag: W/"5d5357cb3704e1f43a1f5bfed2aebf42"
                                                Last-Modified: Mon, 25 Jan 2021 22:03:59 GMT
                                                CDN-ProxyVer: 1.03
                                                CDN-RequestPullSuccess: True
                                                CDN-RequestPullCode: 200
                                                CDN-CachedAt: 01/30/2023 12:48:48
                                                CDN-EdgeStorageId: 718
                                                timing-allow-origin: *
                                                cross-origin-resource-policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                CDN-Status: 200
                                                CDN-RequestId: fde036789c7315304415843c399085ea
                                                CDN-Cache: HIT
                                                CF-Cache-Status: HIT
                                                Age: 6318061
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Server: cloudflare
                                                CF-RAY: 8898ec369a9c726e-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-25 22:22:11 UTC437INData Raw: 37 63 30 65 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
                                                Data Ascii: 7c0e/*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
                                                2024-05-25 22:22:11 UTC1369INData Raw: 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 64 6f 74
                                                Data Ascii: y{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dot
                                                2024-05-25 22:22:11 UTC1369INData Raw: 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64
                                                Data Ascii: ype=search]{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:none}fieldset{padd
                                                2024-05-25 22:22:11 UTC1369INData Raw: 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c
                                                Data Ascii: rtant}}@font-face{font-family:'Glyphicons Halflings';src:url(../fonts/glyphicons-halflings-regular.eot);src:url(../fonts/glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.woff2) format('woff2'),
                                                2024-05-25 22:22:11 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                Data Ascii: ore{content:"\e011"}.glyphicon-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"}.glyphicon-remove:before{content:"\e014"}.glyphicon-zoom-in:before{content:"\e015"}.glyphicon-zoom-out:before{content:"\e016"}.glyphicon-off:before{content:
                                                2024-05-25 22:22:11 UTC1369INData Raw: 65 6e 74 3a 22 5c 65 30 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 68 65 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35
                                                Data Ascii: ent:"\e044"}.glyphicon-print:before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyphicon-font:before{content:"\e047"}.glyphicon-bold:before{content:"\e048"}.glyphicon-italic:before{content:"\e049"}.glyphicon-text-height:before{content:"\e05
                                                2024-05-25 22:22:11 UTC1369INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72
                                                Data Ascii: re{content:"\e077"}.glyphicon-eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:before{content:"\e080"}.glyphicon-plus-sign:before{content:"\e081"}.glyphicon-minus-sign:before{content:"\e082"}.glyphicon-r
                                                2024-05-25 22:22:11 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66
                                                Data Ascii: ore{content:"\e111"}.glyphicon-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:before{content:"\e114"}.glyphicon-retweet:before{content:"\e115"}.glyphicon-shopping-cart:before{content:"\e116"}.glyphicon-f
                                                2024-05-25 22:22:11 UTC1369INData Raw: 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 75 73 68 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 38 22 7d 2e 67 6c 79
                                                Data Ascii: "}.glyphicon-paperclip:before{content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyphicon-link:before{content:"\e144"}.glyphicon-phone:before{content:"\e145"}.glyphicon-pushpin:before{content:"\e146"}.glyphicon-usd:before{content:"\e148"}.gly
                                                2024-05-25 22:22:11 UTC1369INData Raw: 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 75 74 6c 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                Data Ascii: hicon-floppy-remove:before{content:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphicon-floppy-open:before{content:"\e176"}.glyphicon-credit-card:before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphicon-cutlery:before{conte


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.649707151.101.193.2294436088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:22:10 UTC588OUTGET /npm/slick-carousel@1.8.1/slick/slick-theme.css HTTP/1.1
                                                Host: cdn.jsdelivr.net
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://dana-paylater-24.xcxcx.my.id/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:22:11 UTC758INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 3145
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: *
                                                Timing-Allow-Origin: *
                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Content-Type: text/css; charset=utf-8
                                                X-JSD-Version: 1.8.1
                                                X-JSD-Version-Type: version
                                                ETag: W/"c49-gaQ0+U8rESTzIyu4bylE+C+yOsA"
                                                Accept-Ranges: bytes
                                                Age: 845400
                                                Date: Sat, 25 May 2024 22:22:10 GMT
                                                X-Served-By: cache-fra-eddf8230023-FRA, cache-nyc-kteb1890068-NYC
                                                X-Cache: HIT, HIT
                                                Vary: Accept-Encoding
                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                2024-05-25 22:22:11 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 27 55 54 46 2d 38 27 3b 0a 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0a 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 6c 69 73 74 0a 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 20 75 72 6c 28 27 2e 2f 61 6a 61 78 2d 6c 6f 61 64 65 72 2e 67 69 66 27 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 7d 0a 0a 2f 2a 20 49 63 6f 6e 73 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 0a 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 73 6c 69 63 6b 27 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2f 66 6f 6e 74
                                                Data Ascii: @charset 'UTF-8';/* Slider */.slick-loading .slick-list{ background: #fff url('./ajax-loader.gif') center center no-repeat;}/* Icons */@font-face{ font-family: 'slick'; font-weight: normal; font-style: normal; src: url('./font
                                                2024-05-25 22:22:11 UTC1378INData Raw: 61 63 69 74 79 3a 20 2e 37 35 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 7d 0a 0a 2e 73 6c 69 63 6b 2d 70 72 65 76 0a 7b 0a 20 20 20 20 6c 65 66 74 3a 20 2d 32 35 70 78 3b 0a 7d 0a 5b 64 69 72 3d 27 72 74 6c 27 5d 20 2e 73 6c 69 63 6b 2d 70 72 65 76 0a 7b 0a 20 20 20 20 72 69 67 68 74 3a 20 2d 32 35 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 73 6c 69 63 6b 2d 70 72 65 76 3a 62 65 66 6f 72 65 0a 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 e2 86 90 27 3b 0a 7d 0a 5b 64
                                                Data Ascii: acity: .75; color: white; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale;}.slick-prev{ left: -25px;}[dir='rtl'] .slick-prev{ right: -25px; left: auto;}.slick-prev:before{ content: '';}[d
                                                2024-05-25 22:22:11 UTC389INData Raw: 79 3a 20 27 73 6c 69 63 6b 27 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 36 70 78 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 e2 80 a2 27 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 2e 32 35 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74
                                                Data Ascii: y: 'slick'; font-size: 6px; line-height: 20px; position: absolute; top: 0; left: 0; width: 20px; height: 20px; content: ''; text-align: center; opacity: .25; color: black; -webkit-font-smoothing: ant


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.649719104.17.25.144436088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:22:10 UTC568OUTGET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1
                                                Host: cdnjs.cloudflare.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://dana-paylater-24.xcxcx.my.id/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:22:11 UTC957INHTTP/1.1 200 OK
                                                Date: Sat, 25 May 2024 22:22:11 GMT
                                                Content-Type: application/javascript; charset=utf-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Access-Control-Allow-Origin: *
                                                Cache-Control: public, max-age=30672000
                                                ETag: W/"5eb09ed3-15d84"
                                                Last-Modified: Mon, 04 May 2020 23:01:39 GMT
                                                cf-cdnjs-via: cfworker/kv
                                                Cross-Origin-Resource-Policy: cross-origin
                                                Timing-Allow-Origin: *
                                                X-Content-Type-Options: nosniff
                                                CF-Cache-Status: HIT
                                                Age: 225880
                                                Expires: Thu, 15 May 2025 22:22:11 GMT
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yLihX49i7WUQcIUZepJgnL6yfNGy0cYC0404wlJTbR1nr72Z1zTq29jiWTu3F0MKo%2FMS8zllXmBhxlJzgDcRHy0eQNF3OJ6LWdwZKX4Hx0Xh3tNpRc%2FE74c0eqn6YNVAadoCzA8c"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                Strict-Transport-Security: max-age=15780000
                                                Server: cloudflare
                                                CF-RAY: 8898ec36db091a0b-EWR
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-25 22:22:11 UTC412INData Raw: 37 62 66 33 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
                                                Data Ascii: 7bf3/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
                                                2024-05-25 22:22:11 UTC1369INData Raw: 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64
                                                Data Ascii: Of,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nod
                                                2024-05-25 22:22:11 UTC1369INData Raw: 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29
                                                Data Ascii: },even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])
                                                2024-05-25 22:22:11 UTC1369INData Raw: 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72
                                                Data Ascii: makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];retur
                                                2024-05-25 22:22:11 UTC1369INData Raw: 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20
                                                Data Ascii: '|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new
                                                2024-05-25 22:22:11 UTC1369INData Raw: 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c
                                                Data Ascii: )},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.call
                                                2024-05-25 22:22:11 UTC1369INData Raw: 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76
                                                Data Ascii: n r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){v
                                                2024-05-25 22:22:11 UTC1369INData Raw: 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70
                                                Data Ascii: &&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).ap
                                                2024-05-25 22:22:11 UTC1369INData Raw: 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66
                                                Data Ascii: )&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if
                                                2024-05-25 22:22:11 UTC1369INData Raw: 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c
                                                Data Ascii: hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabl


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.649721151.101.193.2294436088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:22:11 UTC571OUTGET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1
                                                Host: cdn.jsdelivr.net
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://dana-paylater-24.xcxcx.my.id/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:22:11 UTC768INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 42863
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: *
                                                Timing-Allow-Origin: *
                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Content-Type: application/javascript; charset=utf-8
                                                X-JSD-Version: 1.8.1
                                                X-JSD-Version-Type: version
                                                ETag: W/"a76f-O0GzvJVmhQFaNHoiOOcdsp36Dbs"
                                                Accept-Ranges: bytes
                                                Age: 2833304
                                                Date: Sat, 25 May 2024 22:22:11 GMT
                                                X-Served-By: cache-fra-eddf8230159-FRA, cache-ewr18140-EWR
                                                X-Cache: HIT, HIT
                                                Vary: Accept-Encoding
                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                2024-05-25 22:22:11 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 69 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 69 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b 7d 3b 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20
                                                Data Ascii: !function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var
                                                2024-05-25 22:22:11 UTC1378INData Raw: 78 3a 30 2c 24 6e 65 78 74 41 72 72 6f 77 3a 6e 75 6c 6c 2c 24 70 72 65 76 41 72 72 6f 77 3a 6e 75 6c 6c 2c 73 63 72 6f 6c 6c 69 6e 67 3a 21 31 2c 73 6c 69 64 65 43 6f 75 6e 74 3a 6e 75 6c 6c 2c 73 6c 69 64 65 57 69 64 74 68 3a 6e 75 6c 6c 2c 24 73 6c 69 64 65 54 72 61 63 6b 3a 6e 75 6c 6c 2c 24 73 6c 69 64 65 73 3a 6e 75 6c 6c 2c 73 6c 69 64 69 6e 67 3a 21 31 2c 73 6c 69 64 65 4f 66 66 73 65 74 3a 30 2c 73 77 69 70 65 4c 65 66 74 3a 6e 75 6c 6c 2c 73 77 69 70 69 6e 67 3a 21 31 2c 24 6c 69 73 74 3a 6e 75 6c 6c 2c 74 6f 75 63 68 4f 62 6a 65 63 74 3a 7b 7d 2c 74 72 61 6e 73 66 6f 72 6d 73 45 6e 61 62 6c 65 64 3a 21 31 2c 75 6e 73 6c 69 63 6b 65 64 3a 21 31 7d 2c 69 2e 65 78 74 65 6e 64 28 6e 2c 6e 2e 69 6e 69 74 69 61 6c 73 29 2c 6e 2e 61 63 74 69 76 65 42
                                                Data Ascii: x:0,$nextArrow:null,$prevArrow:null,scrolling:!1,slideCount:null,slideWidth:null,$slideTrack:null,$slides:null,sliding:!1,slideOffset:0,swipeLeft:null,swiping:!1,$list:null,touchObject:{},transformsEnabled:!1,unslicked:!1},i.extend(n,n.initials),n.activeB
                                                2024-05-25 22:22:11 UTC1378INData Raw: 63 65 55 69 64 3d 65 2b 2b 2c 6e 2e 68 74 6d 6c 45 78 70 72 3d 2f 5e 28 3f 3a 5c 73 2a 28 3c 5b 5c 77 5c 57 5d 2b 3e 29 5b 5e 3e 5d 2a 29 24 2f 2c 6e 2e 72 65 67 69 73 74 65 72 42 72 65 61 6b 70 6f 69 6e 74 73 28 29 2c 6e 2e 69 6e 69 74 28 21 30 29 7d 7d 28 29 29 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 74 69 76 61 74 65 41 44 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 66 69 6e 64 28 22 2e 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 66 61 6c 73 65 22 7d 29 2e 66 69 6e 64 28 22 61 2c 20 69 6e 70 75 74 2c 20 62 75 74 74 6f 6e 2c 20 73 65 6c 65 63 74 22 29 2e 61 74 74 72 28 7b 74 61 62 69 6e 64 65 78 3a 22 30 22 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79
                                                Data Ascii: ceUid=e++,n.htmlExpr=/^(?:\s*(<[\w\W]+>)[^>]*)$/,n.registerBreakpoints(),n.init(!0)}}()).prototype.activateADA=function(){this.$slideTrack.find(".slick-active").attr({"aria-hidden":"false"}).find("a, input, button, select").attr({tabindex:"0"})},e.prototy
                                                2024-05-25 22:22:11 UTC1378INData Raw: 61 73 69 6e 67 2c 74 29 3a 21 31 3d 3d 3d 73 2e 63 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 3f 28 21 30 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 72 74 6c 26 26 28 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 3d 2d 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 29 2c 69 28 7b 61 6e 69 6d 53 74 61 72 74 3a 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 7d 29 2e 61 6e 69 6d 61 74 65 28 7b 61 6e 69 6d 53 74 61 72 74 3a 65 7d 2c 7b 64 75 72 61 74 69 6f 6e 3a 73 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2c 65 61 73 69 6e 67 3a 73 2e 6f 70 74 69 6f 6e 73 2e 65 61 73 69 6e 67 2c 73 74 65 70 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 3d 4d 61 74 68 2e 63 65 69 6c 28 69 29 2c 21 31 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 3f 28 6f 5b 73 2e 61 6e 69 6d 54 79 70 65 5d 3d
                                                Data Ascii: asing,t):!1===s.cssTransitions?(!0===s.options.rtl&&(s.currentLeft=-s.currentLeft),i({animStart:s.currentLeft}).animate({animStart:e},{duration:s.options.speed,easing:s.options.easing,step:function(i){i=Math.ceil(i),!1===s.options.vertical?(o[s.animType]=
                                                2024-05-25 22:22:11 UTC1378INData Raw: 6f 72 2c 69 2e 6f 70 74 69 6f 6e 73 2e 61 75 74 6f 70 6c 61 79 53 70 65 65 64 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 69 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 49 74 65 72 61 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 65 3d 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2b 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3b 69 2e 70 61 75 73 65 64 7c 7c 69 2e 69 6e 74 65 72 72 75 70 74 65 64 7c 7c 69 2e 66 6f 63 75 73 73 65 64
                                                Data Ascii: or,i.options.autoplaySpeed))},e.prototype.autoPlayClear=function(){var i=this;i.autoPlayTimer&&clearInterval(i.autoPlayTimer)},e.prototype.autoPlayIterator=function(){var i=this,e=i.currentSlide+i.options.slidesToScroll;i.paused||i.interrupted||i.focussed
                                                2024-05-25 22:22:11 UTC1378INData Raw: 67 65 74 44 6f 74 43 6f 75 6e 74 28 29 3b 65 2b 3d 31 29 74 2e 61 70 70 65 6e 64 28 69 28 22 3c 6c 69 20 2f 3e 22 29 2e 61 70 70 65 6e 64 28 6f 2e 6f 70 74 69 6f 6e 73 2e 63 75 73 74 6f 6d 50 61 67 69 6e 67 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 2c 65 29 29 29 3b 6f 2e 24 64 6f 74 73 3d 74 2e 61 70 70 65 6e 64 54 6f 28 6f 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 44 6f 74 73 29 2c 6f 2e 24 64 6f 74 73 2e 66 69 6e 64 28 22 6c 69 22 29 2e 66 69 72 73 74 28 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 4f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 24 73 6c 69 64 65 73 3d 65 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 65
                                                Data Ascii: getDotCount();e+=1)t.append(i("<li />").append(o.options.customPaging.call(this,o,e)));o.$dots=t.appendTo(o.options.appendDots),o.$dots.find("li").first().addClass("slick-active")}},e.prototype.buildOut=function(){var e=this;e.$slides=e.$slider.children(e
                                                2024-05-25 22:22:11 UTC1378INData Raw: 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 3b 74 2b 2b 29 7b 76 61 72 20 63 3d 69 2a 72 2b 28 65 2a 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 2b 74 29 3b 6e 2e 67 65 74 28 63 29 26 26 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 2e 67 65 74 28 63 29 29 7d 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 6c 2e 24 73 6c 69 64 65 72 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 6f 29 2c 6c 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 73 73 28 7b 77 69 64 74 68 3a 31 30 30 2f 6c 2e 6f 70 74 69 6f 6e 73 2e 73
                                                Data Ascii: ement("div");for(t=0;t<l.options.slidesPerRow;t++){var c=i*r+(e*l.options.slidesPerRow+t);n.get(c)&&a.appendChild(n.get(c))}d.appendChild(a)}o.appendChild(d)}l.$slider.empty().append(o),l.$slider.children().children().children().css({width:100/l.options.s
                                                2024-05-25 22:22:11 UTC1378INData Raw: 69 64 65 29 2c 72 2e 72 65 66 72 65 73 68 28 65 29 2c 6c 3d 73 29 2c 65 7c 7c 21 31 3d 3d 3d 6c 7c 7c 72 2e 24 73 6c 69 64 65 72 2e 74 72 69 67 67 65 72 28 22 62 72 65 61 6b 70 6f 69 6e 74 22 2c 5b 72 2c 6c 5d 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 2c 73 2c 6e 2c 72 3d 74 68 69 73 2c 6c 3d 69 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3b 73 77 69 74 63 68 28 6c 2e 69 73 28 22 61 22 29 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6c 2e 69 73 28 22 6c 69 22 29 7c 7c 28 6c 3d 6c 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 29 2c 6e 3d 72 2e 73 6c 69 64 65 43 6f 75 6e 74 25 72 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72
                                                Data Ascii: ide),r.refresh(e),l=s),e||!1===l||r.$slider.trigger("breakpoint",[r,l])}},e.prototype.changeSlide=function(e,t){var o,s,n,r=this,l=i(e.currentTarget);switch(l.is("a")&&e.preventDefault(),l.is("li")||(l=l.closest("li")),n=r.slideCount%r.options.slidesToScr
                                                2024-05-25 22:22:11 UTC1378INData Raw: 65 2e 24 70 72 65 76 41 72 72 6f 77 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2c 21 30 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 61 63 63 65 73 73 69 62 69 6c 69 74 79 26 26 28 65 2e 24 70 72 65 76 41 72 72 6f 77 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69 63 6b 22 2c 65 2e 6b 65 79 48 61 6e 64 6c 65 72 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69
                                                Data Ascii: e.$prevArrow&&e.$prevArrow.off("click.slick",e.changeSlide),e.$nextArrow&&e.$nextArrow.off("click.slick",e.changeSlide),!0===e.options.accessibility&&(e.$prevArrow&&e.$prevArrow.off("keydown.slick",e.keyHandler),e.$nextArrow&&e.$nextArrow.off("keydown.sli
                                                2024-05-25 22:22:11 UTC1378INData Raw: 69 64 65 72 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 69 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 21 31 3d 3d 3d 74 68 69 73 2e 73 68 6f 75 6c 64 43 6c 69 63 6b 26 26 28 69 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 28 29 2c 74 2e 74 6f 75 63 68 4f 62 6a 65 63 74 3d 7b 7d 2c 74 2e 63 6c 65 61 6e 55 70 45 76 65 6e 74 73 28 29 2c 69 28 22
                                                Data Ascii: ider.empty().append(i))},e.prototype.clickHandler=function(i){!1===this.shouldClick&&(i.stopImmediatePropagation(),i.stopPropagation(),i.preventDefault())},e.prototype.destroy=function(e){var t=this;t.autoPlayClear(),t.touchObject={},t.cleanUpEvents(),i("


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.649731151.101.193.2294436088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:22:12 UTC668OUTGET /npm/slick-carousel@1.8.1/slick/ajax-loader.gif HTTP/1.1
                                                Host: cdn.jsdelivr.net
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:22:12 UTC739INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 4178
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: *
                                                Timing-Allow-Origin: *
                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Content-Type: image/gif
                                                X-JSD-Version: 1.8.1
                                                X-JSD-Version-Type: version
                                                ETag: W/"1052-ehqkNhQ5Y4K7FeX95XTZzc0haY8"
                                                Accept-Ranges: bytes
                                                Age: 2224922
                                                Date: Sat, 25 May 2024 22:22:12 GMT
                                                X-Served-By: cache-fra-etou8220104-FRA, cache-ewr18181-EWR
                                                X-Cache: HIT, HIT
                                                Vary: Accept-Encoding
                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                2024-05-25 22:22:12 UTC1378INData Raw: 47 49 46 38 39 61 20 00 20 00 f5 00 00 ff ff ff 00 00 00 fa fa fa c4 c4 c4 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e 9a 9a 9a f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 b8 b8 b8 a0 a0 a0 ec ec ec ae ae ae dc dc dc 3e 3e 3e 56 56 56 60 60 60 7c 7c 7c a8 a8 a8 ee ee ee 4a 4a 4a 6c 6c 6c 0c 0c 0c 00 00 00 ce ce ce c8 c8 c8 d8 d8 d8 2c 2c 2c 5e 5e 5e 1e 1e 1e 4c 4c 4c b0 b0 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 00 0a 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32
                                                Data Ascii: GIF89a ~~~>>>VVV```|||JJJlll,,,^^^LLL!Created with ajaxload.info!!NETSCAPE2
                                                2024-05-25 22:22:12 UTC1378INData Raw: af 14 1b 63 b4 7e 86 09 0d bf 15 61 56 b4 6a 55 17 af 1a 10 7f 55 a6 66 7b 13 14 0d 04 86 00 89 86 b1 4c 0b 91 e3 91 de 7b 5b 48 e9 0e c3 c3 b8 55 03 1d f1 f2 1d 1c ec b4 d3 7b f0 f3 f1 1c e2 e4 e5 dc 1c a4 1b a8 69 89 39 38 07 e1 5c 71 b7 84 0c be 2a 02 e4 80 da 33 ab 0c c3 6e 05 98 25 0c 97 b1 4c 06 5c a3 40 e9 f9 d8 30 83 b7 88 f7 88 a4 1c 32 aa 54 82 04 a5 2a 11 09 39 13 a6 11 99 7d 94 74 04 f9 90 49 c7 2a 44 39 85 78 e4 36 a4 cf b4 a0 00 46 5d 6c 22 b1 a8 c5 21 4d b9 21 05 30 d5 a8 54 2c 44 a6 2a b2 46 54 18 d7 ae 70 10 71 0b 02 00 21 f9 04 00 0a 00 04 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 b1 c0 5c 26 14 99 67 94 08 1a 4c aa 45 a8 42 2a 14 93 01 85 c1 00 04 2e 46 8e 43 f3 d0 a3 76 b6 cb c7 04 7e 2c 24
                                                Data Ascii: c~aVjUUf{L{[HU{i98\q*3n%L\@02T*9}tI*D9x6F]l"!M!0T,D*FTpq!, @pH,*rILGA\&gLEB*.FCv~,$
                                                2024-05-25 22:22:12 UTC1378INData Raw: c1 00 01 08 10 08 14 38 70 a0 04 11 07 f5 88 34 ea e5 80 21 05 00 06 28 50 30 00 a0 04 45 07 4d 1c 28 50 43 81 21 ca 90 23 cf 34 38 80 e0 9b 90 01 0c 0f 08 81 49 12 c0 00 32 8a 3d 7f 8d e8 c0 01 13 cf 21 0c 0e 34 10 a7 04 02 43 08 43 8e 0a 71 40 f1 c3 af 12 1d 42 10 91 2a 04 c2 01 10 36 8b 70 0d cb 24 81 06 0d ef f4 04 01 00 21 f9 04 00 0a 00 08 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 51 ca 54 26 14 99 67 94 58 50 24 aa d3 ad 10 aa a0 02 c8 05 70 31 72 1c 92 cd 99 b6 5a eb 1d 8b c9 df 39 f7 98 7c 0b 8f 11 6a 02 66 42 0b 47 69 7e 57 65 45 09 79 00 86 0a 11 84 8a 7d 52 90 69 6e 6c 48 43 71 87 4e 00 05 84 85 19 4e 0b 5d 87 61 47 75 7a a7 91 a2 43 8a 0a 98 60 ad 8e 4c a6 8b 6a 86 05 9f ba 7a 8f b7 83 c2 83 bd 82
                                                Data Ascii: 8p4!(P0EM(PC!#48I2=!4CCq@B*6p$!, @pH,*rILGAQT&gXP$p1rZ9|jfBGi~WeEy}RinlHCqNN]aGuzC`Ljz
                                                2024-05-25 22:22:12 UTC44INData Raw: 2a 61 c4 b3 8a 27 54 35 55 9b 2a 9d a4 06 cd 47 87 0a 4e 3a 8d 4a 8b 6c d3 b1 23 cf 32 61 d5 2d 08 00 3b 00 00 00 00 00 00 00 00 00
                                                Data Ascii: *a'T5U*GN:Jl#2a-;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.649737185.15.59.2404436088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:22:13 UTC627OUTGET /wikipedia/commons/8/83/OJK_Logo.png HTTP/1.1
                                                Host: upload.wikimedia.org
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://dana-paylater-24.xcxcx.my.id/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:22:13 UTC1053INHTTP/1.1 200 OK
                                                date: Sat, 25 May 2024 04:03:16 GMT
                                                etag: 379cb59b00cc8b5984009b4b46f5fb1d
                                                server: ATS/9.1.4
                                                content-type: image/png
                                                x-object-meta-sha1base36: hor7y5l8cx1i8v2w5jb6g01wwh9ixmd
                                                last-modified: Sat, 27 Feb 2021 04:16:22 GMT
                                                content-length: 126532
                                                age: 65937
                                                x-cache: cp3081 hit, cp3081 hit/47
                                                x-cache-status: hit-front
                                                server-timing: cache;desc="hit-front", host;desc="cp3081"
                                                strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                x-client-ip: 8.46.123.175
                                                x-content-type-options: nosniff
                                                access-control-allow-origin: *
                                                access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                timing-allow-origin: *
                                                accept-ranges: bytes
                                                connection: close
                                                2024-05-25 22:22:13 UTC13844INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 02 0a 08 06 00 00 00 33 a0 b6 e6 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec bd 79 b4 65 d7 5d df f9 fd ed 73 ee 7d ef d5 ac 1a 54 55 1a ab 34 5a 25 34 55 69 b0 2d 63 63 0c a4 c1 40 08 10 86 b8 3b ab 19 42 12 1a 3a 84 5e 24 24 74 56 80 6e d2 10 3a 90 04 6c 86 b8 0d 26 31 d0 36 2c dc 06 db 01 63 cb 06 2c ac a1 54 1a ac 79 2e 49 55 2a 55 a9 54 aa e9 bd 77 ef 39 fb d7 7f dc 7b ee d9 e7 9c df 19 ee 7b af a4 92 f4 fd ac f5 ea ee bb f7 fe ed bd cf b9 d7 62 dd 2f df df ef 00 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21
                                                Data Ascii: PNGIHDR3sRGBsBIT|d IDATxye]s}TU4Z%4Ui-cc@;B:^$$tVn:l&16,c,Ty.IU*UTw9{{b/B!B!B!B!B!B!B!B!B!B!
                                                2024-05-25 22:22:13 UTC16320INData Raw: 3c ef 6b 2e 04 6f c4 02 80 a6 88 4e 9d c4 f1 cb ae c2 4b 57 df 80 57 ce bf 18 c3 d5 6b 20 1a 4e 1f 5f 95 25 d2 4c 1c 48 b6 48 22 e3 f3 4f e4 9a 8a f0 94 cf 5b 5a 1a 61 e8 e6 aa 71 71 85 ef 2b a2 54 7e c6 8a 53 ae e6 9a f2 db 19 c4 07 6b 37 09 58 d6 da e5 62 ee e6 7e 0d c5 dc 2b c5 e4 9b f6 2d bd 76 49 23 ac 1d 03 a6 13 b5 0a af 93 83 42 17 17 81 57 5f 05 0e 1d 84 dc b7 0f f2 95 db 81 47 1e 84 aa 07 d6 9d 03 44 0e d0 2c d5 b0 9a 5a a8 69 29 8d 10 38 63 c5 dc 2d 01 ab 6d ed ae ee af 68 74 75 0b f0 fa 17 17 df 7d e7 77 18 53 08 21 84 10 42 08 21 a4 13 14 b0 56 1e f9 d3 3d 7b e6 fa c0 7f e9 3b f7 0f 26 22 d6 44 d7 a9 2f e6 1e f6 d9 e9 7a 52 11 bb 0a e2 93 54 d7 c9 d3 03 ab b1 c5 73 d5 09 57 f9 b9 b3 3d ac 75 a4 70 d8 a2 a8 24 85 83 19 22 96 29 80 95 62 c3 b1
                                                Data Ascii: <k.oNKWWk N_%LHH"O[Zaqq+T~Sk7Xb~+-vI#BW_GD,Zi)8c-mhtu}wS!B!V={;&"D/zRTsW=up$")b
                                                2024-05-25 22:22:13 UTC16320INData Raw: da 16 b6 cf 6e c5 d6 d9 59 cc 6d df 8e b1 ad 33 98 9e 98 40 69 b2 0a c7 b1 21 2c 0b 24 04 40 84 50 2b 40 67 d7 d6 1a 55 00 ca 6b 1b 65 ce ac 74 bc fc b9 46 5f 5b 7f bc 0b 2d c6 75 04 0d 14 9c 13 e8 9c 70 08 21 40 9a 41 8d 06 84 ef 31 85 21 bb 61 a8 ca e7 96 fc e6 91 23 67 c4 e1 c3 5f 91 67 16 ef af dc 77 df 83 af 02 1e 21 a0 01 c3 86 61 c0 fe 9d 5f fe e5 bd 82 ac bd 6a 7c e2 06 68 fd fd a8 94 ae b6 2b e3 ae e7 fb 8e d2 8a a0 35 31 40 59 69 80 85 df 43 60 a8 96 87 7a ad 86 a6 52 10 44 9d 7a 57 44 a4 19 f4 55 1f d6 2f 9c 3e fa e4 31 73 d2 a0 c1 60 30 18 0c 86 17 23 46 c0 ba 04 b9 fd f6 db 5d c7 ad 1c 23 12 db 94 56 b0 01 6c 99 9c 80 a8 54 90 2e 1c 15 13 9e a2 c7 3c 91 a6 58 4d ad 41 c1 ab 2b 00 65 39 bc 7a d7 90 1e 37 cd f1 34 ba 38 b4 79 c2 53 56 5b be 0b
                                                Data Ascii: nYm3@i!,$@P+@gUketF_[-up!@A1!a#g_gw!a_j|h+51@YiC`zRDzWDU/>1s`0#F]#VlT.<XMA+e9z748ySV[
                                                2024-05-25 22:22:13 UTC16320INData Raw: 80 c6 67 aa 5f d5 53 0c 43 dc 45 08 40 df a1 c3 d8 7f f0 10 fa 99 0b 53 b8 ca bd ae a8 30 ad d0 de bd 1b f6 f6 17 40 ae 0b 94 c4 2b 54 e7 19 55 3a e0 4d 0b 12 2c c2 3d a3 fc f3 04 95 f5 96 0b ab df 2b 5e 55 53 ef f0 73 25 72 45 2c 57 c4 b2 48 cd 66 9b ee 12 9b 1f ef 9c 33 e7 4b 8b 9e 7a ea 01 24 44 52 fe 7e 8e 64 70 1f 54 3e 40 78 ac f0 ce 09 23 d8 73 67 7c 4e 23 3b 15 68 c3 05 99 e6 79 93 ef 26 c6 eb 73 65 31 7b 2a fa b9 28 62 95 1f 2b ef 17 6f 7e af 28 35 94 a7 30 95 30 48 e4 f2 96 29 a5 8d 97 fe 67 00 10 f9 51 4f 7f ef 27 36 ed d8 91 3d d1 f6 24 8c 03 1a f3 b7 a7 ec cc 05 8e 93 8f 1c 94 52 61 2a cb 73 f9 5c 7e c5 81 03 93 7f d2 d9 d9 56 8d 00 2a 9b 37 6f 76 37 6f de ec 02 18 58 bc 78 f1 f5 13 9a a7 1c 01 f0 d7 44 14 2d 86 18 43 cc 7c 39 29 b5 f8 bd ef
                                                Data Ascii: g_SCE@S0@+TU:M,=+^USs%rE,WHf3Kz$DR~dpT>@x#sg|N#;hy&se1{*(b+o~(500H)gQO'6=$Ra*s\~V*7ov7oXxD-C|9)
                                                2024-05-25 22:22:13 UTC16320INData Raw: ab ed 57 7f e1 f6 db 6f df c3 9e 79 08 06 b1 0d 4e ad 35 a4 90 e7 d6 d5 0d 59 52 0b df 9c 94 5c 21 a4 3c 2e ee bc 09 29 61 8c 7e a6 f5 c8 a1 7e 2f e4 ef d8 bd e3 ef 44 f4 72 d4 7d c2 cc d0 5a 0f 53 cc fd 7a 50 ef 81 02 31 7d d8 75 dd c8 57 26 a5 14 1c 29 1f 5e bd 7a 75 c5 db 1f d9 6c 56 1b e2 87 a4 8c 7e 36 1a c3 10 42 8c a3 36 ef c3 95 f6 a1 52 48 47 1d 9f 64 16 57 03 6c a9 95 4f 96 fe 8b 15 b0 8e 41 96 4e 9f 7e 97 92 62 b4 bf fb 4c 1c bd 69 d4 86 09 23 61 65 87 09 17 91 65 52 e7 b2 00 c0 c6 fc a9 e0 ba 57 b7 b1 be 75 c5 da b5 2d 9d 33 0b 0e 7a f8 e2 35 6b 5a 77 3a e2 3e 5d 68 f9 a0 d6 e6 09 01 70 69 97 b4 0e a2 c4 ab b0 f3 15 27 5e 95 e6 4f 72 5e c3 04 b3 58 41 a7 24 57 c7 76 0d 48 25 cd 87 d7 4d 3f 67 26 fa 88 0e 65 24 4e a0 2a f7 d3 ad 4c 42 f7 08 ad
                                                Data Ascii: WoyN5YR\!<.)a~~/Dr}ZSzP1}uW&)^zulV~6B6RHGdWlOAN~bLi#aeeRWu-3z5kZw:>]hpi'^Or^XA$WvH%M?g&e$N*LB
                                                2024-05-25 22:22:13 UTC16320INData Raw: bf db d1 87 42 e5 45 ce 2b 29 da 9e b6 7d a5 e7 6a b5 88 f2 43 84 8d a7 f0 97 77 cc 5d f0 f6 1a 75 ef 70 38 2a c4 d3 7a 7e 54 fd 2a cb 0c 9b cb 6d 08 4b 4f 1b 24 ef db 47 85 65 47 54 d4 3d 11 91 22 35 7b ea f8 a9 27 96 ef f1 70 7a 7a 7a f2 4a f1 d5 41 10 3c 4d 25 66 17 0e f3 25 9f cf 67 04 7c ac 67 f4 07 55 36 b3 6e e5 ea 6b 3f bd 7a f5 f5 8b aa e9 5b 85 18 52 e6 dc c0 0f a2 da 08 29 f5 fb b8 e3 b3 66 cd 9a de 5c 2e f7 5c 54 d5 01 6b 2d 14 68 ce d4 e3 5a dd 6c 84 0e 87 c3 51 25 9c 80 d5 4c 88 37 01 c0 d8 46 09 58 e9 06 a3 25 5b 73 ef a3 36 f2 89 96 a3 b9 61 e1 3d 14 36 ab 0f aa 13 35 53 5b 48 03 d4 51 d7 2e 8f 32 62 a3 ed 22 0f 78 ba b3 61 a4 8b 55 51 fd 95 ea 93 01 28 a2 63 95 d6 57 d5 d9 25 87 c3 91 80 ab 3a 97 fd 65 26 93 d1 61 d1 57 00 20 1c ec ff cd
                                                Data Ascii: BE+)}jCw]up8*z~T*mKO$GeGT="5{'pzzzJA<M%f%g|gU6nk?z[R)f\.\Tk-hZlQ%L7FX%[s6a=65S[HQ.2b"xaUQ(cW%:e&aW
                                                2024-05-25 22:22:13 UTC16320INData Raw: 77 df 74 d3 b3 18 24 af 5e a0 3c 93 5e 6d 97 3d fb 50 a3 4e 79 ca 5e 1c c7 9e 08 e8 71 fd 1d d7 aa aa 44 8c 33 6b 6c 56 cd 11 11 76 8d f3 96 a5 4b 97 7d 6a b8 6d a9 35 2d ad cb 3e 47 64 ae 62 a6 13 3c cf cb a0 ca d1 5f 25 81 8a 4b 9f cc 05 66 b3 c3 18 de 06 a2 2d 0a 6c 52 c5 26 55 7d 99 c9 6c 35 c6 6c 33 86 77 32 73 01 88 10 b7 54 76 aa d5 47 6b b4 8b c9 a8 73 df e1 b8 a6 a9 da a1 b0 00 ca b3 82 36 12 d3 a9 73 cf 99 3b 24 b3 92 f6 17 11 c9 82 f0 91 d6 d6 d6 d4 79 62 1f 20 9d 85 70 3f 21 07 d8 56 91 c7 1c 36 ef 01 10 eb f2 3e d8 28 fa ce 14 07 df f7 a8 75 06 0c 11 7f 1c 40 fa 06 7f 18 51 aa 7f 8f 90 9e ae 50 f2 9f 4b 60 6f c7 36 ec 5c 57 6e db bb be 77 66 40 c1 5e 15 dd 7f 0d 94 94 cc be 9d 67 ff ec 87 fe 6d 61 f9 cb 65 2c e8 f1 80 6a 6b 02 19 19 4f 8c 83
                                                Data Ascii: wt$^<^m=PNy^qD3klVvK}jm5->Gdb<_%Kf-lR&U}l5l3w2sTvGks6s;$yb p?!V6>(u@QPK`o6\Wnwf@^gmae,jkO
                                                2024-05-25 22:22:13 UTC14768INData Raw: fd d9 b7 a1 22 97 cb d9 17 9a 1a 6e 54 d5 b5 c6 09 f7 5e 11 11 18 c7 8c 19 95 a9 fb 04 00 18 a3 bb 15 b5 1d eb a6 05 fb 7f 49 3c e9 88 88 48 79 7a 9d 87 fd c6 fb 72 d1 a2 25 67 67 b2 ae 1b 17 8b 89 08 79 e6 1a 5d c7 44 af 10 d3 4b 51 de 77 65 54 64 34 c3 9c 56 ab fd 1d 0c 56 ad 5a e5 79 e2 7d 0f 84 d7 62 44 2c 22 e6 53 8f 39 fe f8 b3 00 40 18 c5 d4 03 ab 36 c4 ce 3e 90 72 e0 32 61 fd fa 47 b6 4d 9d 7a 29 19 e7 76 66 9e 28 09 07 ee 2a aa 9c 67 37 a0 8c bf 25 ea 93 5e 2a 41 d8 5b 56 03 f2 46 ae fb 1a ad 2c bf b7 ce bd ed f8 f3 84 d9 1d 95 17 01 f9 2b f7 b1 54 7e ef ff 95 e9 08 c8 eb b7 d7 6f 47 50 1d 7e db fd e9 52 7a 9b 17 9a 0f be fc 95 79 ca 31 96 fc e7 25 cc 36 0d c9 1f 56 bf 56 d4 e6 ef 5c 07 5d 73 51 d7 00 02 be 07 e5 f1 db 32 1c 84 09 0f 71 42 42 9f
                                                Data Ascii: "nT^I<Hyzr%ggy]DKQweTd4VVZy}bD,"S9@6>r2aGMz)vf(*g7%^*A[VF,+T~oGP~Rzy1%6VV\]sQ2qBB


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.64974634.36.71.34436088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:22:13 UTC627OUTGET /wp-content/uploads/2019/04/logo-lps.png HTTP/1.1
                                                Host: infobanknews.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://dana-paylater-24.xcxcx.my.id/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:22:13 UTC800INHTTP/1.1 200 OK
                                                x-goog-generation: 1689182117807797
                                                x-goog-metageneration: 1
                                                x-goog-stored-content-encoding: identity
                                                x-goog-stored-content-length: 15795
                                                x-goog-meta-goog-reserved-file-mtime: 1554801036
                                                x-goog-hash: crc32c=RqkKKw==
                                                x-goog-hash: md5=5pj00kb6swKihtHo63BJ5A==
                                                x-goog-storage-class: STANDARD
                                                Accept-Ranges: bytes
                                                Content-Length: 15795
                                                X-GUploader-UploadID: ABPtcPrz1su_4gKYWAWYq6MN93j36Tk8DP_xVv-9p59ijzwL_op9rfS4ri7C0Etsw7LIPyFStpjBToYmGA
                                                Server: UploadServer
                                                Date: Sat, 25 May 2024 22:22:13 GMT
                                                Expires: Sat, 25 May 2024 23:22:13 GMT
                                                Cache-Control: public, max-age=3600
                                                Last-Modified: Wed, 12 Jul 2023 17:15:17 GMT
                                                ETag: "e698f4d246fab302a286d1e8eb7049e4"
                                                Content-Type: image/png
                                                Age: 0
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close
                                                2024-05-25 22:22:13 UTC590INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 cb 08 03 00 00 00 af 53 91 74 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 03 00 50 4c 54 45 47 70 4c 60 60 62 60 60 62 f5 86 34 60 60 62 5f 5f 62 60 60 62 60 60 62 60 60 62 5f 5f 61 f5 86 34 f5 86 34 f5 86 34 63 63 64 61 61 63 f5 86 33 f5 86 34 5f 5f 61 60 60 62 60 60 62 60 60 62 5f 5f 61 5e 5e 61 60 60 62 f5 86 34 60 60 61 60 60 62 60 60 63 f6 86 34 5f 5f 61 60 60 62 60 60 61 60 60 62 60 60 62 60 60 62 5f 5f 61 60 60 62 5d 5d 5f 5f 5f 62 60 60 62 60 60 62 60 60 61 60 60 62 5f 5f 62 60 60 62 60 60 62 60 60 62 60 60 62 5f 5f 5f 5f 5f 62 f5 86 34 5e 5e 5f 60 60 62 60 60 62 60 60
                                                Data Ascii: PNGIHDRStgAMAasRGBpHYs.#.#x?vPLTEGpL``b``b4``b__b``b``b``b__a444ccdaac34__a``b``b``b__a^^a``b4``a``b``c4__a``b``a``b``b``b__a``b]]___b``b``b``a``b__b``b``b``b``b_____b4^^_``b``b``
                                                2024-05-25 22:22:13 UTC1390INData Raw: 86 34 f5 86 33 f5 86 34 f5 86 34 60 60 62 5f 5f 61 f5 85 33 f5 86 33 f5 86 33 f5 86 34 f3 84 32 f5 86 34 f5 85 33 f5 85 33 f4 85 33 5f 5f 61 5f 5f 62 60 60 62 f5 86 34 f5 86 34 f5 85 33 f5 86 33 f5 86 33 f5 86 34 f5 86 33 f5 86 33 f5 86 34 f5 86 34 f2 83 31 5f 5f 61 5f 5f 61 f5 86 34 f4 85 33 f5 86 34 f5 85 33 f5 86 34 f5 86 34 f5 85 33 f5 86 33 f4 84 33 f5 86 33 f4 83 32 5f 5f 61 5f 5f 62 f5 86 34 f4 84 32 5f 5f 61 60 60 62 5f 5f 61 53 53 59 60 60 61 60 60 62 60 60 62 f4 85 33 f5 85 33 f5 86 34 f5 85 33 f5 85 33 5f 5f 61 f3 84 32 4c 4c 56 f5 86 34 f5 86 33 f5 86 33 f5 86 33 60 60 62 f5 86 34 f5 86 34 f5 86 34 f5 86 34 f5 86 34 f5 86 34 f5 86 34 f5 85 33 f4 85 33 f5 86 34 60 60 62 f4 85 33 5f 5f 61 5f 5f 61 5f 5f 62 f5 86 34 eb 7f 2c 5f 5f 61 60 60 60 60
                                                Data Ascii: 4344``b__a333424333__a__b``b44333433441__a__a43434433332__a__b42__a``b__aSSY``a``b``b33433__a2LLV4333``b4444444334``b3__a__a__b4,__a````
                                                2024-05-25 22:22:13 UTC1390INData Raw: fe 9a 6b 30 a3 7c 56 d5 4c 80 99 37 ce bd e8 4d 29 0c 97 4d f6 4b a1 2d ce 1c de b4 80 be 39 7d 79 71 00 55 d4 2f 1b 51 fc cd e7 b3 96 49 8f 48 2b 26 c5 17 20 ca 1d af ff 7c e8 5c 33 07 d9 f2 ac 4f 6c 83 99 57 77 68 7d b0 47 8f 75 67 5c b0 b4 18 3e b0 25 79 75 93 ca 7d 22 27 09 7a 6a 4c 81 01 5f bc b7 c1 6f 6a 72 9f 9f 1e 35 7f e3 a8 99 87 7f f8 69 66 bb 1d 5f be 2a 46 db 76 59 da b6 d9 c8 a4 45 2d 9b 95 b5 bc 50 93 3c e4 22 dd 97 55 34 53 8f 8a d2 3f 48 04 33 8d 7a ce ae 6c 89 bf 8f e9 06 47 aa 9e fa 15 63 f0 c4 8a 65 3d 08 05 25 42 fa 96 ca 66 aa 98 dd aa fb de d5 24 57 0b 58 90 74 83 4b 56 2c d3 4c c9 24 38 48 aa 7a b5 3f 53 4c ee 2a 19 7e ff 52 92 1b 54 1f 44 6f ac 65 d9 bc a3 24 75 59 0f fd 28 59 71 a9 d5 b6 04 02 81 2f db 1d 7e ef 91 25 bf 7e ff f5
                                                Data Ascii: k0|VL7M)MK-9}yqU/QIH+& |\3OlWwh}Gug\>%yu}"'zjL_ojr5if_*FvYE-P<"U4S?H3zlGce=%Bf$WXtKV,L$8Hz?SL*~RTDoe$uY(Yq/~%~
                                                2024-05-25 22:22:13 UTC1390INData Raw: a1 02 73 6a fb a9 f6 f9 63 50 81 cc 26 68 1d c0 3b 75 4b b2 a6 5c 98 fc 72 42 66 c5 fd f8 77 cc 83 de 9f d4 96 cd cf ad b0 e6 22 0d 5d 0f af 97 4f da 2b de 77 24 ed 49 12 29 82 7e 6f d5 30 ea 4e e9 c5 20 72 81 1b c6 4d 97 d3 1b e2 81 9e 17 21 9f 52 23 51 9a db 4b ce 5a 84 80 fd 06 87 cc c3 1f 86 f7 96 e9 85 fb e9 ac dd 12 f8 5b 5c 64 34 1c e5 e4 ef 21 a4 11 ef a1 27 b8 92 5d d1 7f 95 ac 38 ce 8f 35 c1 45 e0 aa f1 27 63 c5 45 5f b0 2a a8 45 32 ce 0b 2c 5d 4a 3b b9 8c 09 d0 8b 23 b2 11 54 82 de 19 14 aa 1d 15 2f 85 cf 4b 2e 3c 13 67 2b e9 a4 0b 7a 71 2e c4 c7 6c b9 b9 e0 80 ed 4f 77 ea ef c8 0d c0 ae 14 b0 ce 64 10 85 4e b6 64 00 f6 fd a8 c6 ef 99 50 70 e7 e1 ab 34 7c 02 fc 34 1d 5f 9c ca 09 c9 89 3a 10 43 ee 8b 09 ba 9f 7b 11 45 ad 88 bc 95 0c e8 78 b6 55
                                                Data Ascii: sjcP&h;uK\rBfw"]O+w$I)~o0N rM!R#QKZ[\d4!']85E'cE_*E2,]J;#T/K.<g+zq.lOwdNdPp4|4_:C{ExU
                                                2024-05-25 22:22:13 UTC1390INData Raw: 69 57 0e 04 d1 d9 09 6f 0b e2 b5 57 e1 4d 5e fa ac 02 75 25 e8 98 c5 e9 51 4d 61 e7 79 a3 f5 c9 50 d0 15 7e b7 ad 92 7a b5 0c ba 8f 3b 2f 1c 37 55 26 94 1c ea f2 f3 42 3a 09 72 21 d2 ee 91 04 ab 4a 3a 40 87 43 07 53 51 15 05 dd 04 e8 41 f0 8e c3 ec 9f 52 c0 1a b0 14 27 dd dc ac 20 b5 cc 6f a0 c1 bc 8a d5 72 d4 23 90 f8 2a 80 9e 47 5f 0b 2d f5 25 7e 94 3f c9 fc ae 0d 78 a4 76 28 b6 6b 61 92 02 e8 2a 41 27 35 5f ac ff 7d cb d6 c5 6b 7f 5f 3f 2d cc 80 b7 6e e5 85 e0 cc a9 33 f6 bf f1 c6 ce 5b 17 1f a2 a7 3b 1c aa d7 f6 2d 0c cc 85 cd 80 3e 92 14 17 48 23 2f 4e 12 45 8e 16 74 2a ea 74 45 67 20 19 80 5e 9c eb c2 24 0a 5b 9e 2d 52 4c 93 2d a8 f3 24 8f 9c dd 06 6f a1 e2 8a 1b e4 e3 8a 66 f8 61 9b b6 82 a8 4f 41 b9 e7 fb 5d 4c 6c 85 05 58 bf 92 e7 0a 16 83 83 5d
                                                Data Ascii: iWoWM^u%QMayP~z;/7U&B:r!J:@CSQAR' or#*G_-%~?xv(ka*A'5_}k_?-n3[;->H#/NEt*tEg ^$[-RL-$ofaOA]LlX]
                                                2024-05-25 22:22:13 UTC1390INData Raw: 24 3c 5e 26 e8 af ab e5 c4 0a e8 3a 3d 17 70 b5 f5 19 d9 f9 c4 94 a8 63 1a 47 34 41 05 7b 20 73 09 a2 6d 36 88 b9 28 70 d0 f7 94 6a 3f f5 c6 b2 a3 48 ae 2b c7 4b 12 ce 61 da 05 2b 77 c0 ea 3d 31 2b a0 d3 ea 08 4d 78 dc 28 c5 2e c0 6d 31 25 94 8a cd 85 c1 85 03 ff ab 04 d1 b6 3c 8c f6 a5 99 66 08 9a 6a 4e 96 39 60 b5 ba d1 02 e8 60 3b 6b a8 3b e3 80 8e b5 6e a6 34 31 ee c7 4c 17 d9 40 86 dd e2 2c 95 64 22 41 df 2f 13 f4 f9 da 40 b6 05 8f 9c 9f fb 4a 53 a0 80 ae 7b 9f 71 0d 8c 49 d0 a1 09 a4 cf fc ae f1 a7 2c 69 6c 22 bf c7 46 99 a0 eb f0 f6 98 07 3d c0 9d 58 a9 79 dc 71 41 5f 63 65 09 f2 99 97 f5 db b2 a2 1e ff 71 be 21 8b b4 9c 38 a4 95 11 f3 a0 e3 3b 53 a4 77 ba cf 70 35 78 df a4 4c 3a c8 67 51 d3 75 36 3e 4c b1 cb 8e 38 82 fe c5 2c 99 a0 7f a3 23 21 a6
                                                Data Ascii: $<^&:=pcG4A{ sm6(pj?H+Ka+w=1+Mx(.m1%<fjN9``;k;n41L@,d"A/@JS{qI,il"F=XyqA_ceq!8;Swp5xL:gQu6>L8,#!
                                                2024-05-25 22:22:13 UTC1390INData Raw: 71 97 91 ce 05 c1 f2 c3 97 a1 8d 3b 11 e8 54 69 b5 92 10 d6 82 0e c2 72 42 c6 ea 0e 4d 70 1c 06 a0 df 96 18 74 3f f7 9e 01 80 0e b2 45 17 f4 40 34 69 de 82 98 29 4f de bf 75 c5 ab 38 55 c0 40 d4 1d 06 a0 4b 76 52 5e 31 24 c7 d9 29 e1 a2 2d 06 fa d9 71 25 9d b2 39 4e 8f 91 c2 19 4b 7a a1 16 f4 02 28 4b 46 79 ec 36 49 9b ae 4c 41 07 92 8b d9 b4 fe 34 c6 2c c7 ca 23 78 7e e0 fd 66 d4 3b 3d b3 d0 10 74 87 9c 09 12 5c a8 46 1e 51 53 f5 e9 3e 6e 86 e1 3b a3 0b ba 0f fd 77 29 7a c8 1d a8 e6 a7 7e 33 84 d3 b5 ea c0 f5 a3 11 75 9d b2 a6 02 0a b4 9b 3f 1d 1e a4 09 d0 a1 36 65 0c 05 45 4c 7a b7 06 ba 48 0f d4 96 f1 81 29 d2 95 05 d0 9f ea 45 bd 01 cb 44 06 f7 a0 c0 2b f7 54 23 bc 4a 3c d0 9d 03 a8 92 c8 8f f1 83 eb a8 f7 4d c7 15 54 fe bb 0d 41 4f cc 44 01 ef cc 6b
                                                Data Ascii: q;TirBMpt?E@4i)Ou8U@KvR^1$)-q%9NKz(KFy6ILA4,#x~f;=t\FQS>n;w)z~3u?6eELzH)ED+T#J<MTAODk
                                                2024-05-25 22:22:13 UTC1390INData Raw: 35 60 cb 3b 65 04 05 32 f5 ee 12 44 fd 1c f6 9f bb a9 aa 36 09 3a e5 21 c1 65 bd f4 ff 11 ad 73 e6 3d 85 a8 c7 01 fd 3b 13 a0 bf 97 36 d0 21 d5 06 29 27 fc 9c ff fb 03 49 50 12 39 c8 54 21 76 08 73 a8 7b 4b 88 a0 0b c5 e7 90 44 91 8f 21 af 56 3d d9 53 31 08 b8 e8 81 8e 55 a6 8c 78 a6 29 b9 c6 14 e8 cc cb 02 15 c7 8b c6 08 63 f8 32 ea 2b 17 69 da 65 a0 43 67 b6 e9 a8 82 ca 07 52 12 2b a4 7a 36 0f 3a d4 d8 36 a3 8b c2 a7 13 b4 a0 2b ab 95 52 04 3d 6d f5 63 40 4b fc 28 bd 1e ec b9 bf dc 5f 63 1d f6 22 72 3b bb 5f 9d 37 51 8f 89 e2 ca e6 1f 8b 3d 8f 4d 3a 67 5c c2 af d7 52 81 1a b3 ba 77 b5 3e e8 41 06 3a 4b 97 02 28 ee 12 83 aa aa d1 87 5d 4e 06 3a c9 91 22 b0 c8 56 67 23 16 40 87 7f b5 b8 92 9a 0b 37 81 73 4f 1d 65 5b 21 17 f5 2d c6 a0 df 6e 02 f4 87 d2 04
                                                Data Ascii: 5`;e2D6:!es=;6!)'IP9T!vs{KD!V=S1Ux)c2+ieCgR+z6:6+R=mc@K(_c"r;_7Q=M:g\Rw>A:K(]N:"Vg#@7sOe[!-n
                                                2024-05-25 22:22:13 UTC1390INData Raw: 0c 6d 38 ae 60 fc 0d 70 f1 18 22 b9 51 33 c2 89 62 70 ba df 42 21 f7 07 e7 c2 98 a0 7f 0e b8 4a e9 d7 aa d1 b0 43 5b 26 70 4f 77 68 d8 b0 ff 38 55 f1 38 04 52 3a 34 3c b7 61 7f a1 d1 0e 16 bb 4f 98 74 c1 19 cf 0d be a7 45 31 b1 09 01 35 38 f3 dc 0f 28 8d b8 76 ec e9 0f df 75 c2 9f 2e 82 f9 3b 8c d3 67 2b 80 fc 3a 3c ae e9 20 d1 f1 43 ef 4c cc be 9f d0 f4 03 b8 05 75 c5 bb b7 b0 13 fc 3d 1f f4 a9 52 3f 9a 95 d4 60 f6 19 54 f1 53 d0 6f 36 01 7a b2 6e 58 66 97 6d f9 49 99 c2 1c f0 c5 cb d5 41 d8 7f 78 2d 7e bc bd 0e 49 67 bc 2a 9d 9d 17 14 3f c8 75 a9 e9 08 ea 78 e4 1a 6d 8d 77 22 a4 3e e8 84 96 12 e8 af 27 93 e9 12 72 c0 52 4e ae 9b bb c2 a7 4a 69 c4 54 69 2e 3e ec 0b 3e 4b ea 35 f3 d2 06 1e 09 be d6 0c 01 2d 1b fe ac dd c2 db e4 c7 b0 4f 90 c2 3f 92 17 ef
                                                Data Ascii: m8`p"Q3bpB!JC[&pOwh8U8R:4<aOtE158(vu.;g+:< CLu=R?`TSo6znXfmIAx-~Ig*?uxmw">'rRNJiTi.>>K5-O?
                                                2024-05-25 22:22:13 UTC1390INData Raw: 2e a5 18 95 f4 5d e9 00 3d 6e a1 4c c8 21 af 6b 0f 27 c9 5e 52 40 93 4c 21 5b ed e0 48 88 43 1c bb b0 cb 3a ac 3b a9 3e 2a 24 23 e8 81 ee e1 95 ec 6c 2c 27 c2 29 7c 21 07 1d 42 d7 67 0c c6 f1 dc 4d d7 96 7a 58 69 e4 f9 d2 89 40 4a d0 92 a5 a8 42 8e ac 12 2d 11 74 4a 63 18 49 00 ba f0 ce d1 52 3a 25 75 b0 08 3a 7c d1 4c 1e 67 b5 0c 3a 3c ee 89 b7 7f b7 61 c3 83 30 66 cc 98 71 1b 8c c7 1f ff f9 e1 87 1f 9e 3b f7 81 07 1e 98 38 71 eb d6 c5 8b 17 6f dd 66 cc 53 64 1a 74 13 2d d5 c0 7f ef 80 11 4e da fd 1a 04 2a 67 b4 98 4e 83 9f 18 79 48 ef d1 d5 3c a3 86 35 02 5d 4d e9 e9 12 f2 dd 35 92 0e 79 b0 31 28 07 f5 ff 94 66 30 d8 f7 c4 4e cc 81 54 59 3a 1f 43 cb a5 07 3a 9c d0 45 9e 6e ab 03 3a 14 ba 95 09 75 13 2a 3e 51 09 74 98 ec 7c 99 91 97 04 e8 29 fa fb 66 98
                                                Data Ascii: .]=nL!k'^R@L![HC:;>*$#l,')|!BgMzXi@JB-tJcIR:%u:|Lg:<a0fq;8qofSdt-N*gNyH<5]M5y1(f0NTY:C:En:u*>Qt|)f


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.649742142.250.181.2254436088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:22:13 UTC918OUTGET /img/b/R29vZ2xl/AVvXsEh7H3AZHRJ8VHqTtUQZVi0MP9fnWfj4q8PXBGeCY8H7TOzwmQBfZrRZ_mqq50lFLvTZTHCnzIR-stdV2Gg_CjT6XUCTdj0fZw4TGq8gC4AJn2kF9vk5O7Doxi0Ove7_b-eIh4dxbvhC0L3BkjGQSSSgtaD5TxImeKlEqfZlhlx2aI-kHD1R5_XSTCQl1k0/s1200/IMG_20230827_160252.jpg HTTP/1.1
                                                Host: blogger.googleusercontent.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://dana-paylater-24.xcxcx.my.id/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:22:14 UTC481INHTTP/1.1 200 OK
                                                Content-Type: image/jpeg
                                                Vary: Origin
                                                Access-Control-Expose-Headers: Content-Length
                                                ETag: "v15f6"
                                                Expires: Sun, 26 May 2024 22:22:14 GMT
                                                Cache-Control: public, max-age=86400, no-transform
                                                Content-Disposition: inline;filename="IMG_20230827_160252.jpg"
                                                X-Content-Type-Options: nosniff
                                                Date: Sat, 25 May 2024 22:22:14 GMT
                                                Server: fife
                                                Content-Length: 79104
                                                X-XSS-Protection: 0
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close
                                                2024-05-25 22:22:14 UTC909INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 98 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 04 00 12 01 03 00 01 00 00 00 00 00 00 00 31 01 02 00 07 00 00 00 3e 00 00 00 12 02 03 00 02 00 00 00 02 00 02 00 69 87 04 00 01 00 00 00 46 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 04 00 00 90 07 00 04 00 00 00 30 32 32 30 03 90 02 00 14 00 00 00 7c 00 00 00 02 a0 04 00 01 00 00 00 b0 04 00 00 03 a0 04 00 01 00 00 00 68 01 00 00 00 00 00 00 32 30 32 33 3a 30 38 3a 32 37 20 30 39 3a 30 32 3a 33 35 00 ff e2 02 04 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 f4 61 70 70 6c 04 00 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e2 00 06 00 18 00 0d 00 16 00 20 61 63 73 70 41 50 50 4c 00 00 00 00 4f 50 50 4f 00 00 00 00 00 00 00 00 00 00 00
                                                Data Ascii: JFIFExifII*1>iFGoogle0220|h2023:08:27 09:02:35ICC_PROFILEapplmntrRGB XYZ acspAPPLOPPO
                                                2024-05-25 22:22:14 UTC1390INData Raw: 11 06 07 12 21 31 08 13 41 51 09 14 22 61 71 81 a1 c1 0a 23 32 42 91 b1 d1 f0 15 16 33 52 72 35 38 43 62 92 e1 17 1a 24 34 37 53 56 74 76 77 78 82 93 96 97 b2 b5 b6 b7 d2 d5 f1 18 25 36 44 54 55 83 85 a2 c2 d3 d4 19 26 27 28 45 57 58 63 73 d6 64 65 67 75 98 a3 39 46 66 84 a5 a6 a7 b3 b4 c4 c5 ff c4 00 1e 01 01 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 09 01 0a ff c4 00 56 11 00 01 03 01 05 04 07 05 03 07 06 0a 0a 02 03 00 01 00 02 11 03 04 05 21 31 41 06 12 51 61 07 13 22 71 81 b1 f0 32 91 a1 c1 d1 08 14 42 23 34 52 72 b2 e1 f1 15 33 36 62 73 82 09 16 17 24 37 55 92 93 b3 c2 25 35 43 53 54 63 75 77 a2 b5 27 d2 45 65 94 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 cf c1 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
                                                Data Ascii: !1AQ"aq#2B3Rr58Cb$47SVtvwx%6DTU&'(EWXcsdegu9FfV!1AQa"q2B#4Rr36bs$7U%5CSTcuw'Ee?
                                                2024-05-25 22:22:14 UTC1390INData Raw: 98 e3 44 49 6c ef 55 dd 2d 61 83 3d a3 89 c0 72 ec 13 58 6d 57 41 ec fa 86 be bb 57 6a dd 3d 60 a6 b7 51 45 72 a9 17 1b 8d 3d 3d 5b 29 25 27 2e 16 f7 cc 27 94 8d d2 d0 62 77 12 e1 86 1d d2 1d f2 6d 27 d3 17 a3 a6 b5 bb c1 62 d3 db 55 d2 d5 d7 5a ba af 12 a7 a6 65 49 81 f2 d5 8e 26 96 1f 1a 74 06 69 bb c4 7b dd 9c 38 e0 63 0b b6 9e 90 fb 4b db 7d 6d 4d cb 68 17 fa 6b 8d 4b 2d f1 5b 69 2c d0 5a 68 69 e1 82 9e 22 5c 37 26 30 cb 2b de e7 38 97 19 e6 95 a4 93 ba c6 8e 5c 79 b4 dc ee 5a 5e e9 6c d4 16 3a 97 53 5e 34 dc fe 3f 62 a9 96 2a 7a c7 52 dc bf e1 20 56 45 39 96 5c f6 c8 e7 0e e0 b8 83 69 be db f4 ec 97 ff 00 dd 6e bb 96 95 6b 90 38 03 69 78 73 6b e6 25 dd 50 23 da 19 8f 1c 71 5d b1 b2 df 62 5b ca f4 d9 db 4d ba f6 bd eb 59 af aa 82 69 58 a9 6e ba 96 2d
                                                Data Ascii: DIlU-a=rXmWAWj=`QEr==[)%'.'bwm'bUZeI&ti{8cK}mMhkK-[i,Zhi"\7&0+8\yZ^l:S^4?b*zR VE9\ink8ixsk%P#q]b[MYiXn-
                                                2024-05-25 22:22:14 UTC1390INData Raw: 7c f7 0f 6f da a5 6f f0 ec ce 7c f8 c7 7f 25 66 2d 20 4c 4f 76 3c 0f cf e9 a2 c4 c9 0d 00 b8 ee ce 40 e0 74 8c 39 ca 6e 0e f3 ec fb 15 25 af 7c f7 0f 6f da b4 2f 8b ea 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 fc 76 f6 3c 90 09 f3 fd fe fd cb 43 5e 7e 7e e8 f4 67 d4 84 b4 02 77 9a 63 40 64 fb b3 9e 4b ec 76
                                                Data Ascii: |oo|%f- LOv<@t9n%|o/""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""v<C^~~gwc@dKv
                                                2024-05-25 22:22:14 UTC1390INData Raw: 5b 95 34 4e 91 d4 55 02 aa df 34 4f 9e de 63 af 0d 6b 44 ce 9c f5 59 c8 76 44 a3 91 d1 9c 82 03 9a 5c 48 8f 75 a4 bc 32 5e 39 2f 23 74 6e 72 e2 00 ec e3 dd dd 97 3d ef 77 5e b6 4a 36 cb 05 ae 95 a6 8d 76 83 4c d3 7b 5c e3 20 1c 5a 09 23 9c ae 01 bd ae 6b de e4 b5 d6 b0 de b6 3a d6 0b 5d 17 11 52 cd 68 a6 fa 55 5a 41 18 06 3d a0 91 94 11 84 64 70 11 39 15 3d e7 0e 0e 00 9f da 9f 48 e1 cf 23 3f 7e d5 ab cb ee 6f b7 ef f7 fa 6f 3b e2 69 82 1c 0d 4f 66 41 1c 33 e1 9a a6 0d 24 49 ec ce 8e c0 fc d6 a4 44 51 2f 88 88 88 88 88 88 88 89 90 79 1c aa 5b e7 b8 7b 7e d5 f4 8d dc c8 1d e4 7a fe 05 40 1e 1c 25 8d 7b c7 e9 31 bb cd f7 e4 aa 61 db db b9 6e 3b bb 7e bc 79 bd 3f 42 8f 24 ee 66 e9 02 3d d7 8f 26 49 1f d5 60 e3 e7 46 43 9e 30 79 f2 f5 2b 75 65 c6 92 82 9e a2
                                                Data Ascii: [4NU4OckDYvD\Hu2^9/#tnr=w^J6vL{\ Z#k:]RhUZA=dp9=H#?~oo;iOfA3$IDQ/y[{~z@%{1an;~y?B$f=&I`FC0y+ue
                                                2024-05-25 22:22:14 UTC1390INData Raw: 64 ee b4 1c c9 c0 76 88 20 2c 8e 38 f7 8f a0 fd ab f5 7c e7 46 ed 03 4d eb ea 03 73 d2 d7 58 ee 54 19 05 95 2c 63 e3 64 b0 cb 0b 2a e9 e7 8c 4e 21 26 37 52 12 5c 46 47 5c 40 04 35 8e de df a6 6c 0e 32 47 f2 b7 03 b7 1f ba 5f 9c 00 78 8c 7d cf 2e 2b 95 2d 34 6b d8 ea 9b 3d aa 8d 5a 16 a6 c8 75 96 ab 1c cb 48 22 24 1a 4e 0d 20 c1 9c 60 44 ae 04 b4 d8 ed 56 2a ce b3 5b 2c f5 6c b6 b6 12 1f 64 b4 31 d4 ad 2c 20 02 43 a9 3c 02 0c 19 82 a4 a2 8c c9 5f c7 78 c6 ee ed cc 93 e8 e6 38 f2 f5 aa a5 e4 1e 58 ee cf 3f ad 53 8a 98 4b 99 52 98 c3 f9 c6 16 e7 1d fc 7c d5 30 9d dd f7 35 d4 c7 fe 60 dd 3a 68 4f 3d 79 aa 88 8c f2 b1 9e dc f2 f3 65 14 c4 44 44 44 44 44 44 44 44 44 44 44 44 44 44 5f 24 71 1e f0 88 88 89 23 88 f7 84 44 44 5f 51 11 11 11 11 11 11 11 11 11 11 11
                                                Data Ascii: dv ,8|FMsXT,cd*N!&7R\FG\@5l2G_x}.+-4k=ZuH"$N `DV*[,ld1, C<_x8X?SKR|05`:hO=yeDDDDDDDDDDDDDD_$q#DD_Q
                                                2024-05-25 22:22:14 UTC1390INData Raw: 54 b5 57 2a 80 df c0 fd 5b c8 16 fc 9a 90 e7 75 81 84 42 dc 74 24 c3 e5 a6 73 40 26 37 f5 8d de cf 94 4f 0c 38 8c 70 f4 60 fe d9 5b 2a 1c ea 6a a7 d4 d2 b9 f4 d5 0c 84 45 1c f0 49 2c 73 c7 f1 22 0e b1 b3 87 f5 dd 67 51 f1 59 32 16 ee 70 dd ed 5d 6d d1 b7 49 fb 49 b2 1f 73 a3 64 b5 d4 b5 d9 69 7b 6d ad 51 d8 01 98 0d 32 1d a4 1d 48 9d 56 9a e9 5f ec f3 b0 5d 2b d9 6d 75 2d 56 3a 57 65 f9 58 0e ae f8 b3 d1 63 6a 9d d3 9b a1 b2 d0 4c cf 79 e2 56 7b da 4f 59 d8 b5 7d a2 82 f9 a6 ae bf 85 6d b7 4a 2a 7b 95 be a5 90 c8 c6 d4 52 4e c0 fc c2 e9 db 4e 6a 1c 78 96 98 d8 cc 02 d2 1a e3 c1 db ca 37 3f 0e 79 1f 23 3d 63 48 f2 f1 8c 8c 10 40 e7 cf 20 e4 67 8f 6a c2 ef 60 7d 3a b6 ed b1 7b 83 20 9b 68 ba a6 eb a4 69 ac b0 51 1b 4d 65 15 1d f0 51 36 9b 0d 60 b7 f5 d3 83
                                                Data Ascii: TW*[uBt$s@&7O8p`[*jEI,s"gQY2p]mIIsdi{mQ2HV_]+mu-V:WeXcjLyV{OY}mJ*{RNNjx7?y#=cH@ gj`}:{ hiQMeQ6`
                                                2024-05-25 22:22:14 UTC1390INData Raw: a0 b2 6e bd 8e 89 93 09 23 6b 9b 31 32 82 e6 38 07 e4 e1 5a 18 f2 08 03 1d dc 73 f6 fe f0 ee 52 04 32 83 90 e7 7a 37 b8 7a 79 73 59 ed 9a ce ca b4 3e ec 59 49 94 48 c9 d4 c5 49 18 4c 83 dd 8c 1e 2a dc 68 d3 14 4d 3d ca d5 5a e9 06 85 6a c2 a5 38 30 08 ed c8 82 27 00 38 72 8e 7e 74 71 f0 8f f4 ae d8 0e a3 b3 c5 59 b5 3b a5 f7 40 41 a8 ac 15 7a 82 8e f7 69 a7 d4 57 08 6c 96 da e0 6f 14 36 49 62 6d 1c 70 c2 ea 00 19 0b 6a 61 ac 78 66 03 9e fe 04 65 65 d1 67 c2 81 d1 9f a4 84 4f b3 e9 fd 6b 57 49 aa 63 bc 5b 28 e5 b1 6a 1b 35 7d 15 c5 f3 dc b1 e2 9b 94 ec 82 72 29 eb 86 f9 a3 26 42 46 32 f3 8e 78 2d 19 77 80 69 2f 2d 1c 37 41 2d 04 18 05 3b c1 0d 23 22 56 00 e9 3b 4b f8 82 1b e4 ad c9 a5 75 6e ac d1 15 35 55 3a 0b 53 df 34 85 ee 6a 8a 4a a8 ee 56 1a f9 28 6a
                                                Data Ascii: n#k128ZsR2z7zysY>YIHIL*hM=Zj80'8r~tqY;@AziWlo6IbmpjaxfeegOkWIc[(j5}r)&BF2x-wi/-7A-;#"V;Kun5U:S4jJV(j
                                                2024-05-25 22:22:14 UTC1390INData Raw: 54 1c c7 64 56 bc f1 fe 08 13 1b fe cc 6d b9 b3 75 98 ff 00 62 33 5c f7 75 71 87 4b ff 00 96 6b 4b b7 64 21 83 79 b8 1b 98 00 1d ce 19 cf 15 e8 6c 0e 58 1f da 41 e1 d9 c0 05 ca 5d 2a 6c e5 93 64 f6 ce d5 75 58 c4 59 e8 36 ca 03 46 00 0b 53 5b d5 e0 04 1c 5c 01 1a 62 4a b9 d2 7b 6b 53 15 19 24 63 32 22 23 d1 f5 9e a4 44 58 02 8d 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 17 e4 a7 ab 6b c8 f9 a3 3c 7d 19 5f aa 9d 57 08 a6 3d d1 bb fb d5 4f 69 78 6d 0a 8f 07 26 b8 83 1a 86 98 c3 0d 54 4d f6 9b fa c3 cd 62 bd d2 67 a4 ec db 55 da ae b8 b1 5c 75 06 a0 1a 77 4c 6b 2b cf e0 1b 65 c9 d3 4d 45 44 29 eb 05 33 1b 1c 41 ed 2d 69 60 c9 01 ff 00 2f 91 03 c9 5f 13 79 7b da c7 96
                                                Data Ascii: TdVmub3\uqKkKd!ylXA]*lduXY6FS[\bJ{kS$c2"#DXk<}_W=Oixm&TMbgU\uwLk+eMED)3A-i`/_y{
                                                2024-05-25 22:22:14 UTC1390INData Raw: 0c 2e 24 4a 1e e2 5c e2 f2 e7 64 bd c2 49 59 bc 38 f9 2e 6c 4f 8d a5 9e 80 39 73 54 5c f2 d0 00 e2 38 fc b7 c9 27 77 0f 8c 7b c6 3b 71 85 9a 5d 57 9d 6b c0 87 55 63 59 31 83 00 02 3b 38 47 89 c4 99 13 38 ae 94 e8 db ec 6f d0 c6 c1 55 b1 db e9 5c ad bc ed b6 7c 5c 2d 63 ad ed 60 77 85 4a 80 82 67 1e cc 0c 70 03 10 a2 d6 4f 3c ef 33 d4 4d 2d 4d 6b 8b cb dd 3b cb fa c6 bf f2 6c 7b c6 ec c5 90 7e c0 04 ad 2d ed 2f ed b1 1f 26 01 19 f2 58 df c9 b0 1e 11 0e f8 f3 92 3f ae 2e e3 83 dc ae 95 0f 3c 39 67 24 67 b7 eb 56 b9 fc a0 47 2c 63 88 e7 c7 1d f9 5b 5e e0 a2 19 ba 5a 06 5f 00 00 27 e1 97 92 eb 0b a6 c5 63 b2 59 ac 96 6a 14 ab 86 d1 c1 c1 95 9b 49 ad 18 44 00 31 00 0d 74 85 0c f9 1b d8 f9 f9 ce 7b 39 72 e5 ed ca 87 37 0f 5e 33 f7 f5 29 92 76 7a fd ca df 50 f2
                                                Data Ascii: .$J\dIY8.lO9sT\8'w{;q]WkUcY1;8G8oU\|\-c`wJgpO<3M-Mk;l{~-/&X?.<9g$gVG,c[^Z_'cYjID1t{9r7^3)vzP


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.649747151.101.193.2294436088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:22:13 UTC650OUTGET /npm/slick-carousel@1.8.1/slick/fonts/slick.woff HTTP/1.1
                                                Host: cdn.jsdelivr.net
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://dana-paylater-24.xcxcx.my.id
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:22:14 UTC745INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 1380
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: *
                                                Timing-Allow-Origin: *
                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Content-Type-Options: nosniff
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Content-Type: font/woff
                                                X-JSD-Version: 1.8.1
                                                X-JSD-Version-Type: version
                                                ETag: W/"564-r5HBLw9Aak+AGus7OYdo/kHY+GQ"
                                                Accept-Ranges: bytes
                                                Date: Sat, 25 May 2024 22:22:14 GMT
                                                Age: 1618054
                                                X-Served-By: cache-fra-etou8220033-FRA, cache-nyc-kteb1890095-NYC
                                                X-Cache: HIT, HIT
                                                Vary: Accept-Encoding
                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                2024-05-25 22:22:14 UTC1378INData Raw: 77 4f 46 46 4f 54 54 4f 00 00 05 64 00 0b 00 00 00 00 07 5c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 01 08 00 00 02 2e 00 00 02 9b 1f fa 56 0e 46 46 54 4d 00 00 03 38 00 00 00 1a 00 00 00 1c 6d d1 c8 af 47 44 45 46 00 00 03 54 00 00 00 1c 00 00 00 20 00 32 00 04 4f 53 2f 32 00 00 03 70 00 00 00 52 00 00 00 60 50 18 ff ae 63 6d 61 70 00 00 03 c4 00 00 00 50 00 00 01 62 22 0b 44 b0 68 65 61 64 00 00 04 14 00 00 00 2e 00 00 00 36 00 01 31 fb 68 68 65 61 00 00 04 44 00 00 00 1c 00 00 00 24 03 e5 02 03 68 6d 74 78 00 00 04 60 00 00 00 0e 00 00 00 0e 04 4a 00 4a 6d 61 78 70 00 00 04 70 00 00 00 06 00 00 00 06 00 05 50 00 6e 61 6d 65 00 00 04 78 00 00 00 dc 00 00 01 6e 05 27 81 c2 70 6f 73 74 00 00 05 54 00 00 00
                                                Data Ascii: wOFFOTTOd\CFF .VFFTM8mGDEFT 2OS/2pR`PcmapPb"Dhead.61hheaD$hmtx`JJmaxppPnamexn'postT
                                                2024-05-25 22:22:14 UTC2INData Raw: 00 05
                                                Data Ascii:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.649745184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:22:14 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-05-25 22:22:14 UTC466INHTTP/1.1 200 OK
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-eus-z1
                                                Cache-Control: public, max-age=64080
                                                Date: Sat, 25 May 2024 22:22:14 GMT
                                                Connection: close
                                                X-CID: 2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.64975034.36.71.34436088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:22:15 UTC379OUTGET /wp-content/uploads/2019/04/logo-lps.png HTTP/1.1
                                                Host: infobanknews.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:22:15 UTC802INHTTP/1.1 200 OK
                                                x-goog-generation: 1689182117807797
                                                x-goog-metageneration: 1
                                                x-goog-stored-content-encoding: identity
                                                x-goog-stored-content-length: 15795
                                                x-goog-meta-goog-reserved-file-mtime: 1554801036
                                                x-goog-hash: crc32c=RqkKKw==
                                                x-goog-hash: md5=5pj00kb6swKihtHo63BJ5A==
                                                x-goog-storage-class: STANDARD
                                                Accept-Ranges: bytes
                                                Content-Length: 15795
                                                X-GUploader-UploadID: ABPtcPqZw0gdg1HW0ACNStQSMvDjDwszNuYgk8NYiF6Gn-bPOZYMYA8StVtYQw0Y6IB_Cg2Xvt2-7QsbXA
                                                Server: UploadServer
                                                Date: Sat, 25 May 2024 22:14:11 GMT
                                                Expires: Sat, 25 May 2024 23:14:11 GMT
                                                Cache-Control: public, max-age=3600
                                                Age: 484
                                                Last-Modified: Wed, 12 Jul 2023 17:15:17 GMT
                                                ETag: "e698f4d246fab302a286d1e8eb7049e4"
                                                Content-Type: image/png
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close
                                                2024-05-25 22:22:15 UTC588INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 00 cb 08 03 00 00 00 af 53 91 74 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 03 00 50 4c 54 45 47 70 4c 60 60 62 60 60 62 f5 86 34 60 60 62 5f 5f 62 60 60 62 60 60 62 60 60 62 5f 5f 61 f5 86 34 f5 86 34 f5 86 34 63 63 64 61 61 63 f5 86 33 f5 86 34 5f 5f 61 60 60 62 60 60 62 60 60 62 5f 5f 61 5e 5e 61 60 60 62 f5 86 34 60 60 61 60 60 62 60 60 63 f6 86 34 5f 5f 61 60 60 62 60 60 61 60 60 62 60 60 62 60 60 62 5f 5f 61 60 60 62 5d 5d 5f 5f 5f 62 60 60 62 60 60 62 60 60 61 60 60 62 5f 5f 62 60 60 62 60 60 62 60 60 62 60 60 62 5f 5f 5f 5f 5f 62 f5 86 34 5e 5e 5f 60 60 62 60 60 62 60 60
                                                Data Ascii: PNGIHDRStgAMAasRGBpHYs.#.#x?vPLTEGpL``b``b4``b__b``b``b``b__a444ccdaac34__a``b``b``b__a^^a``b4``a``b``c4__a``b``a``b``b``b__a``b]]___b``b``b``a``b__b``b``b``b``b_____b4^^_``b``b``
                                                2024-05-25 22:22:15 UTC1390INData Raw: 34 f5 86 34 f5 86 33 f5 86 34 f5 86 34 60 60 62 5f 5f 61 f5 85 33 f5 86 33 f5 86 33 f5 86 34 f3 84 32 f5 86 34 f5 85 33 f5 85 33 f4 85 33 5f 5f 61 5f 5f 62 60 60 62 f5 86 34 f5 86 34 f5 85 33 f5 86 33 f5 86 33 f5 86 34 f5 86 33 f5 86 33 f5 86 34 f5 86 34 f2 83 31 5f 5f 61 5f 5f 61 f5 86 34 f4 85 33 f5 86 34 f5 85 33 f5 86 34 f5 86 34 f5 85 33 f5 86 33 f4 84 33 f5 86 33 f4 83 32 5f 5f 61 5f 5f 62 f5 86 34 f4 84 32 5f 5f 61 60 60 62 5f 5f 61 53 53 59 60 60 61 60 60 62 60 60 62 f4 85 33 f5 85 33 f5 86 34 f5 85 33 f5 85 33 5f 5f 61 f3 84 32 4c 4c 56 f5 86 34 f5 86 33 f5 86 33 f5 86 33 60 60 62 f5 86 34 f5 86 34 f5 86 34 f5 86 34 f5 86 34 f5 86 34 f5 86 34 f5 85 33 f4 85 33 f5 86 34 60 60 62 f4 85 33 5f 5f 61 5f 5f 61 5f 5f 62 f5 86 34 eb 7f 2c 5f 5f 61 60 60
                                                Data Ascii: 44344``b__a333424333__a__b``b44333433441__a__a43434433332__a__b42__a``b__aSSY``a``b``b33433__a2LLV4333``b4444444334``b3__a__a__b4,__a``
                                                2024-05-25 22:22:15 UTC1390INData Raw: 3c 25 fe 9a 6b 30 a3 7c 56 d5 4c 80 99 37 ce bd e8 4d 29 0c 97 4d f6 4b a1 2d ce 1c de b4 80 be 39 7d 79 71 00 55 d4 2f 1b 51 fc cd e7 b3 96 49 8f 48 2b 26 c5 17 20 ca 1d af ff 7c e8 5c 33 07 d9 f2 ac 4f 6c 83 99 57 77 68 7d b0 47 8f 75 67 5c b0 b4 18 3e b0 25 79 75 93 ca 7d 22 27 09 7a 6a 4c 81 01 5f bc b7 c1 6f 6a 72 9f 9f 1e 35 7f e3 a8 99 87 7f f8 69 66 bb 1d 5f be 2a 46 db 76 59 da b6 d9 c8 a4 45 2d 9b 95 b5 bc 50 93 3c e4 22 dd 97 55 34 53 8f 8a d2 3f 48 04 33 8d 7a ce ae 6c 89 bf 8f e9 06 47 aa 9e fa 15 63 f0 c4 8a 65 3d 08 05 25 42 fa 96 ca 66 aa 98 dd aa fb de d5 24 57 0b 58 90 74 83 4b 56 2c d3 4c c9 24 38 48 aa 7a b5 3f 53 4c ee 2a 19 7e ff 52 92 1b 54 1f 44 6f ac 65 d9 bc a3 24 75 59 0f fd 28 59 71 a9 d5 b6 04 02 81 2f db 1d 7e ef 91 25 bf 7e
                                                Data Ascii: <%k0|VL7M)MK-9}yqU/QIH+& |\3OlWwh}Gug\>%yu}"'zjL_ojr5if_*FvYE-P<"U4S?H3zlGce=%Bf$WXtKV,L$8Hz?SL*~RTDoe$uY(Yq/~%~
                                                2024-05-25 22:22:15 UTC1390INData Raw: 1f f6 a1 02 73 6a fb a9 f6 f9 63 50 81 cc 26 68 1d c0 3b 75 4b b2 a6 5c 98 fc 72 42 66 c5 fd f8 77 cc 83 de 9f d4 96 cd cf ad b0 e6 22 0d 5d 0f af 97 4f da 2b de 77 24 ed 49 12 29 82 7e 6f d5 30 ea 4e e9 c5 20 72 81 1b c6 4d 97 d3 1b e2 81 9e 17 21 9f 52 23 51 9a db 4b ce 5a 84 80 fd 06 87 cc c3 1f 86 f7 96 e9 85 fb e9 ac dd 12 f8 5b 5c 64 34 1c e5 e4 ef 21 a4 11 ef a1 27 b8 92 5d d1 7f 95 ac 38 ce 8f 35 c1 45 e0 aa f1 27 63 c5 45 5f b0 2a a8 45 32 ce 0b 2c 5d 4a 3b b9 8c 09 d0 8b 23 b2 11 54 82 de 19 14 aa 1d 15 2f 85 cf 4b 2e 3c 13 67 2b e9 a4 0b 7a 71 2e c4 c7 6c b9 b9 e0 80 ed 4f 77 ea ef c8 0d c0 ae 14 b0 ce 64 10 85 4e b6 64 00 f6 fd a8 c6 ef 99 50 70 e7 e1 ab 34 7c 02 fc 34 1d 5f 9c ca 09 c9 89 3a 10 43 ee 8b 09 ba 9f 7b 11 45 ad 88 bc 95 0c e8 78
                                                Data Ascii: sjcP&h;uK\rBfw"]O+w$I)~o0N rM!R#QKZ[\d4!']85E'cE_*E2,]J;#T/K.<g+zq.lOwdNdPp4|4_:C{Ex
                                                2024-05-25 22:22:15 UTC1390INData Raw: 36 dc 69 57 0e 04 d1 d9 09 6f 0b e2 b5 57 e1 4d 5e fa ac 02 75 25 e8 98 c5 e9 51 4d 61 e7 79 a3 f5 c9 50 d0 15 7e b7 ad 92 7a b5 0c ba 8f 3b 2f 1c 37 55 26 94 1c ea f2 f3 42 3a 09 72 21 d2 ee 91 04 ab 4a 3a 40 87 43 07 53 51 15 05 dd 04 e8 41 f0 8e c3 ec 9f 52 c0 1a b0 14 27 dd dc ac 20 b5 cc 6f a0 c1 bc 8a d5 72 d4 23 90 f8 2a 80 9e 47 5f 0b 2d f5 25 7e 94 3f c9 fc ae 0d 78 a4 76 28 b6 6b 61 92 02 e8 2a 41 27 35 5f ac ff 7d cb d6 c5 6b 7f 5f 3f 2d cc 80 b7 6e e5 85 e0 cc a9 33 f6 bf f1 c6 ce 5b 17 1f a2 a7 3b 1c aa d7 f6 2d 0c cc 85 cd 80 3e 92 14 17 48 23 2f 4e 12 45 8e 16 74 2a ea 74 45 67 20 19 80 5e 9c eb c2 24 0a 5b 9e 2d 52 4c 93 2d a8 f3 24 8f 9c dd 06 6f a1 e2 8a 1b e4 e3 8a 66 f8 61 9b b6 82 a8 4f 41 b9 e7 fb 5d 4c 6c 85 05 58 bf 92 e7 0a 16 83
                                                Data Ascii: 6iWoWM^u%QMayP~z;/7U&B:r!J:@CSQAR' or#*G_-%~?xv(ka*A'5_}k_?-n3[;->H#/NEt*tEg ^$[-RL-$ofaOA]LlX
                                                2024-05-25 22:22:15 UTC1390INData Raw: 4a 42 24 3c 5e 26 e8 af ab e5 c4 0a e8 3a 3d 17 70 b5 f5 19 d9 f9 c4 94 a8 63 1a 47 34 41 05 7b 20 73 09 a2 6d 36 88 b9 28 70 d0 f7 94 6a 3f f5 c6 b2 a3 48 ae 2b c7 4b 12 ce 61 da 05 2b 77 c0 ea 3d 31 2b a0 d3 ea 08 4d 78 dc 28 c5 2e c0 6d 31 25 94 8a cd 85 c1 85 03 ff ab 04 d1 b6 3c 8c f6 a5 99 66 08 9a 6a 4e 96 39 60 b5 ba d1 02 e8 60 3b 6b a8 3b e3 80 8e b5 6e a6 34 31 ee c7 4c 17 d9 40 86 dd e2 2c 95 64 22 41 df 2f 13 f4 f9 da 40 b6 05 8f 9c 9f fb 4a 53 a0 80 ae 7b 9f 71 0d 8c 49 d0 a1 09 a4 cf fc ae f1 a7 2c 69 6c 22 bf c7 46 99 a0 eb f0 f6 98 07 3d c0 9d 58 a9 79 dc 71 41 5f 63 65 09 f2 99 97 f5 db b2 a2 1e ff 71 be 21 8b b4 9c 38 a4 95 11 f3 a0 e3 3b 53 a4 77 ba cf 70 35 78 df a4 4c 3a c8 67 51 d3 75 36 3e 4c b1 cb 8e 38 82 fe c5 2c 99 a0 7f a3 23
                                                Data Ascii: JB$<^&:=pcG4A{ sm6(pj?H+Ka+w=1+Mx(.m1%<fjN9``;k;n41L@,d"A/@JS{qI,il"F=XyqA_ceq!8;Swp5xL:gQu6>L8,#
                                                2024-05-25 22:22:15 UTC1390INData Raw: 26 1f 71 97 91 ce 05 c1 f2 c3 97 a1 8d 3b 11 e8 54 69 b5 92 10 d6 82 0e c2 72 42 c6 ea 0e 4d 70 1c 06 a0 df 96 18 74 3f f7 9e 01 80 0e b2 45 17 f4 40 34 69 de 82 98 29 4f de bf 75 c5 ab 38 55 c0 40 d4 1d 06 a0 4b 76 52 5e 31 24 c7 d9 29 e1 a2 2d 06 fa d9 71 25 9d b2 39 4e 8f 91 c2 19 4b 7a a1 16 f4 02 28 4b 46 79 ec 36 49 9b ae 4c 41 07 92 8b d9 b4 fe 34 c6 2c c7 ca 23 78 7e e0 fd 66 d4 3b 3d b3 d0 10 74 87 9c 09 12 5c a8 46 1e 51 53 f5 e9 3e 6e 86 e1 3b a3 0b ba 0f fd 77 29 7a c8 1d a8 e6 a7 7e 33 84 d3 b5 ea c0 f5 a3 11 75 9d b2 a6 02 0a b4 9b 3f 1d 1e a4 09 d0 a1 36 65 0c 05 45 4c 7a b7 06 ba 48 0f d4 96 f1 81 29 d2 95 05 d0 9f ea 45 bd 01 cb 44 06 f7 a0 c0 2b f7 54 23 bc 4a 3c d0 9d 03 a8 92 c8 8f f1 83 eb a8 f7 4d c7 15 54 fe bb 0d 41 4f cc 44 01 ef
                                                Data Ascii: &q;TirBMpt?E@4i)Ou8U@KvR^1$)-q%9NKz(KFy6ILA4,#x~f;=t\FQS>n;w)z~3u?6eELzH)ED+T#J<MTAOD
                                                2024-05-25 22:22:15 UTC1390INData Raw: 45 c7 35 60 cb 3b 65 04 05 32 f5 ee 12 44 fd 1c f6 9f bb a9 aa 36 09 3a e5 21 c1 65 bd f4 ff 11 ad 73 e6 3d 85 a8 c7 01 fd 3b 13 a0 bf 97 36 d0 21 d5 06 29 27 fc 9c ff fb 03 49 50 12 39 c8 54 21 76 08 73 a8 7b 4b 88 a0 0b c5 e7 90 44 91 8f 21 af 56 3d d9 53 31 08 b8 e8 81 8e 55 a6 8c 78 a6 29 b9 c6 14 e8 cc cb 02 15 c7 8b c6 08 63 f8 32 ea 2b 17 69 da 65 a0 43 67 b6 e9 a8 82 ca 07 52 12 2b a4 7a 36 0f 3a d4 d8 36 a3 8b c2 a7 13 b4 a0 2b ab 95 52 04 3d 6d f5 63 40 4b fc 28 bd 1e ec b9 bf dc 5f 63 1d f6 22 72 3b bb 5f 9d 37 51 8f 89 e2 ca e6 1f 8b 3d 8f 4d 3a 67 5c c2 af d7 52 81 1a b3 ba 77 b5 3e e8 41 06 3a 4b 97 02 28 ee 12 83 aa aa d1 87 5d 4e 06 3a c9 91 22 b0 c8 56 67 23 16 40 87 7f b5 b8 92 9a 0b 37 81 73 4f 1d 65 5b 21 17 f5 2d c6 a0 df 6e 02 f4 87
                                                Data Ascii: E5`;e2D6:!es=;6!)'IP9T!vs{KD!V=S1Ux)c2+ieCgR+z6:6+R=mc@K(_c"r;_7Q=M:g\Rw>A:K(]N:"Vg#@7sOe[!-n
                                                2024-05-25 22:22:15 UTC1390INData Raw: 1d 00 0c 6d 38 ae 60 fc 0d 70 f1 18 22 b9 51 33 c2 89 62 70 ba df 42 21 f7 07 e7 c2 98 a0 7f 0e b8 4a e9 d7 aa d1 b0 43 5b 26 70 4f 77 68 d8 b0 ff 38 55 f1 38 04 52 3a 34 3c b7 61 7f a1 d1 0e 16 bb 4f 98 74 c1 19 cf 0d be a7 45 31 b1 09 01 35 38 f3 dc 0f 28 8d b8 76 ec e9 0f df 75 c2 9f 2e 82 f9 3b 8c d3 67 2b 80 fc 3a 3c ae e9 20 d1 f1 43 ef 4c cc be 9f d0 f4 03 b8 05 75 c5 bb b7 b0 13 fc 3d 1f f4 a9 52 3f 9a 95 d4 60 f6 19 54 f1 53 d0 6f 36 01 7a b2 6e 58 66 97 6d f9 49 99 c2 1c f0 c5 cb d5 41 d8 7f 78 2d 7e bc bd 0e 49 67 bc 2a 9d 9d 17 14 3f c8 75 a9 e9 08 ea 78 e4 1a 6d 8d 77 22 a4 3e e8 84 96 12 e8 af 27 93 e9 12 72 c0 52 4e ae 9b bb c2 a7 4a 69 c4 54 69 2e 3e ec 0b 3e 4b ea 35 f3 d2 06 1e 09 be d6 0c 01 2d 1b fe ac dd c2 db e4 c7 b0 4f 90 c2 3f 92
                                                Data Ascii: m8`p"Q3bpB!JC[&pOwh8U8R:4<aOtE158(vu.;g+:< CLu=R?`TSo6znXfmIAx-~Ig*?uxmw">'rRNJiTi.>>K5-O?
                                                2024-05-25 22:22:15 UTC1390INData Raw: 9f 36 2e a5 18 95 f4 5d e9 00 3d 6e a1 4c c8 21 af 6b 0f 27 c9 5e 52 40 93 4c 21 5b ed e0 48 88 43 1c bb b0 cb 3a ac 3b a9 3e 2a 24 23 e8 81 ee e1 95 ec 6c 2c 27 c2 29 7c 21 07 1d 42 d7 67 0c c6 f1 dc 4d d7 96 7a 58 69 e4 f9 d2 89 40 4a d0 92 a5 a8 42 8e ac 12 2d 11 74 4a 63 18 49 00 ba f0 ce d1 52 3a 25 75 b0 08 3a 7c d1 4c 1e 67 b5 0c 3a 3c ee 89 b7 7f b7 61 c3 83 30 66 cc 98 71 1b 8c c7 1f ff f9 e1 87 1f 9e 3b f7 81 07 1e 98 38 71 eb d6 c5 8b 17 6f dd 66 cc 53 64 1a 74 13 2d d5 c0 7f ef 80 11 4e da fd 1a 04 2a 67 b4 98 4e 83 9f 18 79 48 ef d1 d5 3c a3 86 35 02 5d 4d e9 e9 12 f2 dd 35 92 0e 79 b0 31 28 07 f5 ff 94 66 30 d8 f7 c4 4e cc 81 54 59 3a 1f 43 cb a5 07 3a 9c d0 45 9e 6e ab 03 3a 14 ba 95 09 75 13 2a 3e 51 09 74 98 ec 7c 99 91 97 04 e8 29 fa fb
                                                Data Ascii: 6.]=nL!k'^R@L![HC:;>*$#l,')|!BgMzXi@JB-tJcIR:%u:|Lg:<a0fq;8qofSdt-N*gNyH<5]M5y1(f0NTY:C:En:u*>Qt|)


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.649752184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:22:15 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                Range: bytes=0-2147483646
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-05-25 22:22:15 UTC514INHTTP/1.1 200 OK
                                                ApiVersion: Distribute 1.1
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-weu-z1
                                                Cache-Control: public, max-age=64015
                                                Date: Sat, 25 May 2024 22:22:15 GMT
                                                Content-Length: 55
                                                Connection: close
                                                X-CID: 2
                                                2024-05-25 22:22:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.649749185.15.59.2404436088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:22:15 UTC379OUTGET /wikipedia/commons/8/83/OJK_Logo.png HTTP/1.1
                                                Host: upload.wikimedia.org
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:22:15 UTC1053INHTTP/1.1 200 OK
                                                date: Sat, 25 May 2024 04:03:16 GMT
                                                etag: 379cb59b00cc8b5984009b4b46f5fb1d
                                                server: ATS/9.1.4
                                                content-type: image/png
                                                x-object-meta-sha1base36: hor7y5l8cx1i8v2w5jb6g01wwh9ixmd
                                                last-modified: Sat, 27 Feb 2021 04:16:22 GMT
                                                content-length: 126532
                                                age: 65939
                                                x-cache: cp3081 hit, cp3081 hit/48
                                                x-cache-status: hit-front
                                                server-timing: cache;desc="hit-front", host;desc="cp3081"
                                                strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                x-client-ip: 8.46.123.175
                                                x-content-type-options: nosniff
                                                access-control-allow-origin: *
                                                access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                timing-allow-origin: *
                                                accept-ranges: bytes
                                                connection: close
                                                2024-05-25 22:22:15 UTC13844INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 02 0a 08 06 00 00 00 33 a0 b6 e6 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec bd 79 b4 65 d7 5d df f9 fd ed 73 ee 7d ef d5 ac 1a 54 55 1a ab 34 5a 25 34 55 69 b0 2d 63 63 0c a4 c1 40 08 10 86 b8 3b ab 19 42 12 1a 3a 84 5e 24 24 74 56 80 6e d2 10 3a 90 04 6c 86 b8 0d 26 31 d0 36 2c dc 06 db 01 63 cb 06 2c ac a1 54 1a ac 79 2e 49 55 2a 55 a9 54 aa e9 bd 77 ef 39 fb d7 7f dc 7b ee d9 e7 9c df 19 ee 7b af a4 92 f4 fd ac f5 ea ee bb f7 fe ed bd cf b9 d7 62 dd 2f df df ef 00 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21 84 10 42 08 21
                                                Data Ascii: PNGIHDR3sRGBsBIT|d IDATxye]s}TU4Z%4Ui-cc@;B:^$$tVn:l&16,c,Ty.IU*UTw9{{b/B!B!B!B!B!B!B!B!B!B!
                                                2024-05-25 22:22:15 UTC16320INData Raw: 3c ef 6b 2e 04 6f c4 02 80 a6 88 4e 9d c4 f1 cb ae c2 4b 57 df 80 57 ce bf 18 c3 d5 6b 20 1a 4e 1f 5f 95 25 d2 4c 1c 48 b6 48 22 e3 f3 4f e4 9a 8a f0 94 cf 5b 5a 1a 61 e8 e6 aa 71 71 85 ef 2b a2 54 7e c6 8a 53 ae e6 9a f2 db 19 c4 07 6b 37 09 58 d6 da e5 62 ee e6 7e 0d c5 dc 2b c5 e4 9b f6 2d bd 76 49 23 ac 1d 03 a6 13 b5 0a af 93 83 42 17 17 81 57 5f 05 0e 1d 84 dc b7 0f f2 95 db 81 47 1e 84 aa 07 d6 9d 03 44 0e d0 2c d5 b0 9a 5a a8 69 29 8d 10 38 63 c5 dc 2d 01 ab 6d ed ae ee af 68 74 75 0b f0 fa 17 17 df 7d e7 77 18 53 08 21 84 10 42 08 21 a4 13 14 b0 56 1e f9 d3 3d 7b e6 fa c0 7f e9 3b f7 0f 26 22 d6 44 d7 a9 2f e6 1e f6 d9 e9 7a 52 11 bb 0a e2 93 54 d7 c9 d3 03 ab b1 c5 73 d5 09 57 f9 b9 b3 3d ac 75 a4 70 d8 a2 a8 24 85 83 19 22 96 29 80 95 62 c3 b1
                                                Data Ascii: <k.oNKWWk N_%LHH"O[Zaqq+T~Sk7Xb~+-vI#BW_GD,Zi)8c-mhtu}wS!B!V={;&"D/zRTsW=up$")b
                                                2024-05-25 22:22:15 UTC16320INData Raw: da 16 b6 cf 6e c5 d6 d9 59 cc 6d df 8e b1 ad 33 98 9e 98 40 69 b2 0a c7 b1 21 2c 0b 24 04 40 84 50 2b 40 67 d7 d6 1a 55 00 ca 6b 1b 65 ce ac 74 bc fc b9 46 5f 5b 7f bc 0b 2d c6 75 04 0d 14 9c 13 e8 9c 70 08 21 40 9a 41 8d 06 84 ef 31 85 21 bb 61 a8 ca e7 96 fc e6 91 23 67 c4 e1 c3 5f 91 67 16 ef af dc 77 df 83 af 02 1e 21 a0 01 c3 86 61 c0 fe 9d 5f fe e5 bd 82 ac bd 6a 7c e2 06 68 fd fd a8 94 ae b6 2b e3 ae e7 fb 8e d2 8a a0 35 31 40 59 69 80 85 df 43 60 a8 96 87 7a ad 86 a6 52 10 44 9d 7a 57 44 a4 19 f4 55 1f d6 2f 9c 3e fa e4 31 73 d2 a0 c1 60 30 18 0c 86 17 23 46 c0 ba 04 b9 fd f6 db 5d c7 ad 1c 23 12 db 94 56 b0 01 6c 99 9c 80 a8 54 90 2e 1c 15 13 9e a2 c7 3c 91 a6 58 4d ad 41 c1 ab 2b 00 65 39 bc 7a d7 90 1e 37 cd f1 34 ba 38 b4 79 c2 53 56 5b be 0b
                                                Data Ascii: nYm3@i!,$@P+@gUketF_[-up!@A1!a#g_gw!a_j|h+51@YiC`zRDzWDU/>1s`0#F]#VlT.<XMA+e9z748ySV[
                                                2024-05-25 22:22:15 UTC16320INData Raw: 80 c6 67 aa 5f d5 53 0c 43 dc 45 08 40 df a1 c3 d8 7f f0 10 fa 99 0b 53 b8 ca bd ae a8 30 ad d0 de bd 1b f6 f6 17 40 ae 0b 94 c4 2b 54 e7 19 55 3a e0 4d 0b 12 2c c2 3d a3 fc f3 04 95 f5 96 0b ab df 2b 5e 55 53 ef f0 73 25 72 45 2c 57 c4 b2 48 cd 66 9b ee 12 9b 1f ef 9c 33 e7 4b 8b 9e 7a ea 01 24 44 52 fe 7e 8e 64 70 1f 54 3e 40 78 ac f0 ce 09 23 d8 73 67 7c 4e 23 3b 15 68 c3 05 99 e6 79 93 ef 26 c6 eb 73 65 31 7b 2a fa b9 28 62 95 1f 2b ef 17 6f 7e af 28 35 94 a7 30 95 30 48 e4 f2 96 29 a5 8d 97 fe 67 00 10 f9 51 4f 7f ef 27 36 ed d8 91 3d d1 f6 24 8c 03 1a f3 b7 a7 ec cc 05 8e 93 8f 1c 94 52 61 2a cb 73 f9 5c 7e c5 81 03 93 7f d2 d9 d9 56 8d 00 2a 9b 37 6f 76 37 6f de ec 02 18 58 bc 78 f1 f5 13 9a a7 1c 01 f0 d7 44 14 2d 86 18 43 cc 7c 39 29 b5 f8 bd ef
                                                Data Ascii: g_SCE@S0@+TU:M,=+^USs%rE,WHf3Kz$DR~dpT>@x#sg|N#;hy&se1{*(b+o~(500H)gQO'6=$Ra*s\~V*7ov7oXxD-C|9)
                                                2024-05-25 22:22:15 UTC16320INData Raw: ab ed 57 7f e1 f6 db 6f df c3 9e 79 08 06 b1 0d 4e ad 35 a4 90 e7 d6 d5 0d 59 52 0b df 9c 94 5c 21 a4 3c 2e ee bc 09 29 61 8c 7e a6 f5 c8 a1 7e 2f e4 ef d8 bd e3 ef 44 f4 72 d4 7d c2 cc d0 5a 0f 53 cc fd 7a 50 ef 81 02 31 7d d8 75 dd c8 57 26 a5 14 1c 29 1f 5e bd 7a 75 c5 db 1f d9 6c 56 1b e2 87 a4 8c 7e 36 1a c3 10 42 8c a3 36 ef c3 95 f6 a1 52 48 47 1d 9f 64 16 57 03 6c a9 95 4f 96 fe 8b 15 b0 8e 41 96 4e 9f 7e 97 92 62 b4 bf fb 4c 1c bd 69 d4 86 09 23 61 65 87 09 17 91 65 52 e7 b2 00 c0 c6 fc a9 e0 ba 57 b7 b1 be 75 c5 da b5 2d 9d 33 0b 0e 7a f8 e2 35 6b 5a 77 3a e2 3e 5d 68 f9 a0 d6 e6 09 01 70 69 97 b4 0e a2 c4 ab b0 f3 15 27 5e 95 e6 4f 72 5e c3 04 b3 58 41 a7 24 57 c7 76 0d 48 25 cd 87 d7 4d 3f 67 26 fa 88 0e 65 24 4e a0 2a f7 d3 ad 4c 42 f7 08 ad
                                                Data Ascii: WoyN5YR\!<.)a~~/Dr}ZSzP1}uW&)^zulV~6B6RHGdWlOAN~bLi#aeeRWu-3z5kZw:>]hpi'^Or^XA$WvH%M?g&e$N*LB
                                                2024-05-25 22:22:15 UTC16320INData Raw: bf db d1 87 42 e5 45 ce 2b 29 da 9e b6 7d a5 e7 6a b5 88 f2 43 84 8d a7 f0 97 77 cc 5d f0 f6 1a 75 ef 70 38 2a c4 d3 7a 7e 54 fd 2a cb 0c 9b cb 6d 08 4b 4f 1b 24 ef db 47 85 65 47 54 d4 3d 11 91 22 35 7b ea f8 a9 27 96 ef f1 70 7a 7a 7a f2 4a f1 d5 41 10 3c 4d 25 66 17 0e f3 25 9f cf 67 04 7c ac 67 f4 07 55 36 b3 6e e5 ea 6b 3f bd 7a f5 f5 8b aa e9 5b 85 18 52 e6 dc c0 0f a2 da 08 29 f5 fb b8 e3 b3 66 cd 9a de 5c 2e f7 5c 54 d5 01 6b 2d 14 68 ce d4 e3 5a dd 6c 84 0e 87 c3 51 25 9c 80 d5 4c 88 37 01 c0 d8 46 09 58 e9 06 a3 25 5b 73 ef a3 36 f2 89 96 a3 b9 61 e1 3d 14 36 ab 0f aa 13 35 53 5b 48 03 d4 51 d7 2e 8f 32 62 a3 ed 22 0f 78 ba b3 61 a4 8b 55 51 fd 95 ea 93 01 28 a2 63 95 d6 57 d5 d9 25 87 c3 91 80 ab 3a 97 fd 65 26 93 d1 61 d1 57 00 20 1c ec ff cd
                                                Data Ascii: BE+)}jCw]up8*z~T*mKO$GeGT="5{'pzzzJA<M%f%g|gU6nk?z[R)f\.\Tk-hZlQ%L7FX%[s6a=65S[HQ.2b"xaUQ(cW%:e&aW
                                                2024-05-25 22:22:15 UTC16320INData Raw: 77 df 74 d3 b3 18 24 af 5e a0 3c 93 5e 6d 97 3d fb 50 a3 4e 79 ca 5e 1c c7 9e 08 e8 71 fd 1d d7 aa aa 44 8c 33 6b 6c 56 cd 11 11 76 8d f3 96 a5 4b 97 7d 6a b8 6d a9 35 2d ad cb 3e 47 64 ae 62 a6 13 3c cf cb a0 ca d1 5f 25 81 8a 4b 9f cc 05 66 b3 c3 18 de 06 a2 2d 0a 6c 52 c5 26 55 7d 99 c9 6c 35 c6 6c 33 86 77 32 73 01 88 10 b7 54 76 aa d5 47 6b b4 8b c9 a8 73 df e1 b8 a6 a9 da a1 b0 00 ca b3 82 36 12 d3 a9 73 cf 99 3b 24 b3 92 f6 17 11 c9 82 f0 91 d6 d6 d6 d4 79 62 1f 20 9d 85 70 3f 21 07 d8 56 91 c7 1c 36 ef 01 10 eb f2 3e d8 28 fa ce 14 07 df f7 a8 75 06 0c 11 7f 1c 40 fa 06 7f 18 51 aa 7f 8f 90 9e ae 50 f2 9f 4b 60 6f c7 36 ec 5c 57 6e db bb be 77 66 40 c1 5e 15 dd 7f 0d 94 94 cc be 9d 67 ff ec 87 fe 6d 61 f9 cb 65 2c e8 f1 80 6a 6b 02 19 19 4f 8c 83
                                                Data Ascii: wt$^<^m=PNy^qD3klVvK}jm5->Gdb<_%Kf-lR&U}l5l3w2sTvGks6s;$yb p?!V6>(u@QPK`o6\Wnwf@^gmae,jkO
                                                2024-05-25 22:22:15 UTC14768INData Raw: fd d9 b7 a1 22 97 cb d9 17 9a 1a 6e 54 d5 b5 c6 09 f7 5e 11 11 18 c7 8c 19 95 a9 fb 04 00 18 a3 bb 15 b5 1d eb a6 05 fb 7f 49 3c e9 88 88 48 79 7a 9d 87 fd c6 fb 72 d1 a2 25 67 67 b2 ae 1b 17 8b 89 08 79 e6 1a 5d c7 44 af 10 d3 4b 51 de 77 65 54 64 34 c3 9c 56 ab fd 1d 0c 56 ad 5a e5 79 e2 7d 0f 84 d7 62 44 2c 22 e6 53 8f 39 fe f8 b3 00 40 18 c5 d4 03 ab 36 c4 ce 3e 90 72 e0 32 61 fd fa 47 b6 4d 9d 7a 29 19 e7 76 66 9e 28 09 07 ee 2a aa 9c 67 37 a0 8c bf 25 ea 93 5e 2a 41 d8 5b 56 03 f2 46 ae fb 1a ad 2c bf b7 ce bd ed f8 f3 84 d9 1d 95 17 01 f9 2b f7 b1 54 7e ef ff 95 e9 08 c8 eb b7 d7 6f 47 50 1d 7e db fd e9 52 7a 9b 17 9a 0f be fc 95 79 ca 31 96 fc e7 25 cc 36 0d c9 1f 56 bf 56 d4 e6 ef 5c 07 5d 73 51 d7 00 02 be 07 e5 f1 db 32 1c 84 09 0f 71 42 42 9f
                                                Data Ascii: "nT^I<Hyzr%ggy]DKQweTd4VVZy}bD,"S9@6>r2aGMz)vf(*g7%^*A[VF,+T~oGP~Rzy1%6VV\]sQ2qBB


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.649755142.250.186.334436088C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-25 22:22:16 UTC670OUTGET /img/b/R29vZ2xl/AVvXsEh7H3AZHRJ8VHqTtUQZVi0MP9fnWfj4q8PXBGeCY8H7TOzwmQBfZrRZ_mqq50lFLvTZTHCnzIR-stdV2Gg_CjT6XUCTdj0fZw4TGq8gC4AJn2kF9vk5O7Doxi0Ove7_b-eIh4dxbvhC0L3BkjGQSSSgtaD5TxImeKlEqfZlhlx2aI-kHD1R5_XSTCQl1k0/s1200/IMG_20230827_160252.jpg HTTP/1.1
                                                Host: blogger.googleusercontent.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlKHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-25 22:22:16 UTC481INHTTP/1.1 200 OK
                                                Content-Type: image/jpeg
                                                Vary: Origin
                                                Access-Control-Expose-Headers: Content-Length
                                                ETag: "v15f6"
                                                Expires: Sun, 26 May 2024 22:22:16 GMT
                                                Cache-Control: public, max-age=86400, no-transform
                                                Content-Disposition: inline;filename="IMG_20230827_160252.jpg"
                                                X-Content-Type-Options: nosniff
                                                Date: Sat, 25 May 2024 22:22:16 GMT
                                                Server: fife
                                                Content-Length: 79104
                                                X-XSS-Protection: 0
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close
                                                2024-05-25 22:22:16 UTC909INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 98 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 04 00 12 01 03 00 01 00 00 00 00 00 00 00 31 01 02 00 07 00 00 00 3e 00 00 00 12 02 03 00 02 00 00 00 02 00 02 00 69 87 04 00 01 00 00 00 46 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 04 00 00 90 07 00 04 00 00 00 30 32 32 30 03 90 02 00 14 00 00 00 7c 00 00 00 02 a0 04 00 01 00 00 00 b0 04 00 00 03 a0 04 00 01 00 00 00 68 01 00 00 00 00 00 00 32 30 32 33 3a 30 38 3a 32 37 20 30 39 3a 30 32 3a 33 35 00 ff e2 02 04 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 f4 61 70 70 6c 04 00 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e2 00 06 00 18 00 0d 00 16 00 20 61 63 73 70 41 50 50 4c 00 00 00 00 4f 50 50 4f 00 00 00 00 00 00 00 00 00 00 00
                                                Data Ascii: JFIFExifII*1>iFGoogle0220|h2023:08:27 09:02:35ICC_PROFILEapplmntrRGB XYZ acspAPPLOPPO
                                                2024-05-25 22:22:16 UTC1390INData Raw: 11 06 07 12 21 31 08 13 41 51 09 14 22 61 71 81 a1 c1 0a 23 32 42 91 b1 d1 f0 15 16 33 52 72 35 38 43 62 92 e1 17 1a 24 34 37 53 56 74 76 77 78 82 93 96 97 b2 b5 b6 b7 d2 d5 f1 18 25 36 44 54 55 83 85 a2 c2 d3 d4 19 26 27 28 45 57 58 63 73 d6 64 65 67 75 98 a3 39 46 66 84 a5 a6 a7 b3 b4 c4 c5 ff c4 00 1e 01 01 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 09 01 0a ff c4 00 56 11 00 01 03 01 05 04 07 05 03 07 06 0a 0a 02 03 00 01 00 02 11 03 04 05 21 31 41 06 12 51 61 07 13 22 71 81 b1 f0 32 91 a1 c1 d1 08 14 42 23 34 52 72 b2 e1 f1 15 33 36 62 73 82 09 16 17 24 37 55 92 93 b3 c2 25 35 43 53 54 63 75 77 a2 b5 27 d2 45 65 94 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 cf c1 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
                                                Data Ascii: !1AQ"aq#2B3Rr58Cb$47SVtvwx%6DTU&'(EWXcsdegu9FfV!1AQa"q2B#4Rr36bs$7U%5CSTcuw'Ee?
                                                2024-05-25 22:22:16 UTC1390INData Raw: 98 e3 44 49 6c ef 55 dd 2d 61 83 3d a3 89 c0 72 ec 13 58 6d 57 41 ec fa 86 be bb 57 6a dd 3d 60 a6 b7 51 45 72 a9 17 1b 8d 3d 3d 5b 29 25 27 2e 16 f7 cc 27 94 8d d2 d0 62 77 12 e1 86 1d d2 1d f2 6d 27 d3 17 a3 a6 b5 bb c1 62 d3 db 55 d2 d5 d7 5a ba af 12 a7 a6 65 49 81 f2 d5 8e 26 96 1f 1a 74 06 69 bb c4 7b dd 9c 38 e0 63 0b b6 9e 90 fb 4b db 7d 6d 4d cb 68 17 fa 6b 8d 4b 2d f1 5b 69 2c d0 5a 68 69 e1 82 9e 22 5c 37 26 30 cb 2b de e7 38 97 19 e6 95 a4 93 ba c6 8e 5c 79 b4 dc ee 5a 5e e9 6c d4 16 3a 97 53 5e 34 dc fe 3f 62 a9 96 2a 7a c7 52 dc bf e1 20 56 45 39 96 5c f6 c8 e7 0e e0 b8 83 69 be db f4 ec 97 ff 00 dd 6e bb 96 95 6b 90 38 03 69 78 73 6b e6 25 dd 50 23 da 19 8f 1c 71 5d b1 b2 df 62 5b ca f4 d9 db 4d ba f6 bd eb 59 af aa 82 69 58 a9 6e ba 96 2d
                                                Data Ascii: DIlU-a=rXmWAWj=`QEr==[)%'.'bwm'bUZeI&ti{8cK}mMhkK-[i,Zhi"\7&0+8\yZ^l:S^4?b*zR VE9\ink8ixsk%P#q]b[MYiXn-
                                                2024-05-25 22:22:16 UTC1390INData Raw: 7c f7 0f 6f da a5 6f f0 ec ce 7c f8 c7 7f 25 66 2d 20 4c 4f 76 3c 0f cf e9 a2 c4 c9 0d 00 b8 ee ce 40 e0 74 8c 39 ca 6e 0e f3 ec fb 15 25 af 7c f7 0f 6f da b4 2f 8b ea 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 fc 76 f6 3c 90 09 f3 fd fe fd cb 43 5e 7e 7e e8 f4 67 d4 84 b4 02 77 9a 63 40 64 fb b3 9e 4b ec 76
                                                Data Ascii: |oo|%f- LOv<@t9n%|o/""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""v<C^~~gwc@dKv
                                                2024-05-25 22:22:16 UTC1390INData Raw: 5b 95 34 4e 91 d4 55 02 aa df 34 4f 9e de 63 af 0d 6b 44 ce 9c f5 59 c8 76 44 a3 91 d1 9c 82 03 9a 5c 48 8f 75 a4 bc 32 5e 39 2f 23 74 6e 72 e2 00 ec e3 dd dd 97 3d ef 77 5e b6 4a 36 cb 05 ae 95 a6 8d 76 83 4c d3 7b 5c e3 20 1c 5a 09 23 9c ae 01 bd ae 6b de e4 b5 d6 b0 de b6 3a d6 0b 5d 17 11 52 cd 68 a6 fa 55 5a 41 18 06 3d a0 91 94 11 84 64 70 11 39 15 3d e7 0e 0e 00 9f da 9f 48 e1 cf 23 3f 7e d5 ab cb ee 6f b7 ef f7 fa 6f 3b e2 69 82 1c 0d 4f 66 41 1c 33 e1 9a a6 0d 24 49 ec ce 8e c0 fc d6 a4 44 51 2f 88 88 88 88 88 88 88 89 90 79 1c aa 5b e7 b8 7b 7e d5 f4 8d dc c8 1d e4 7a fe 05 40 1e 1c 25 8d 7b c7 e9 31 bb cd f7 e4 aa 61 db db b9 6e 3b bb 7e bc 79 bd 3f 42 8f 24 ee 66 e9 02 3d d7 8f 26 49 1f d5 60 e3 e7 46 43 9e 30 79 f2 f5 2b 75 65 c6 92 82 9e a2
                                                Data Ascii: [4NU4OckDYvD\Hu2^9/#tnr=w^J6vL{\ Z#k:]RhUZA=dp9=H#?~oo;iOfA3$IDQ/y[{~z@%{1an;~y?B$f=&I`FC0y+ue
                                                2024-05-25 22:22:16 UTC1390INData Raw: 64 ee b4 1c c9 c0 76 88 20 2c 8e 38 f7 8f a0 fd ab f5 7c e7 46 ed 03 4d eb ea 03 73 d2 d7 58 ee 54 19 05 95 2c 63 e3 64 b0 cb 0b 2a e9 e7 8c 4e 21 26 37 52 12 5c 46 47 5c 40 04 35 8e de df a6 6c 0e 32 47 f2 b7 03 b7 1f ba 5f 9c 00 78 8c 7d cf 2e 2b 95 2d 34 6b d8 ea 9b 3d aa 8d 5a 16 a6 c8 75 96 ab 1c cb 48 22 24 1a 4e 0d 20 c1 9c 60 44 ae 04 b4 d8 ed 56 2a ce b3 5b 2c f5 6c b6 b6 12 1f 64 b4 31 d4 ad 2c 20 02 43 a9 3c 02 0c 19 82 a4 a2 8c c9 5f c7 78 c6 ee ed cc 93 e8 e6 38 f2 f5 aa a5 e4 1e 58 ee cf 3f ad 53 8a 98 4b 99 52 98 c3 f9 c6 16 e7 1d fc 7c d5 30 9d dd f7 35 d4 c7 fe 60 dd 3a 68 4f 3d 79 aa 88 8c f2 b1 9e dc f2 f3 65 14 c4 44 44 44 44 44 44 44 44 44 44 44 44 44 44 5f 24 71 1e f0 88 88 89 23 88 f7 84 44 44 5f 51 11 11 11 11 11 11 11 11 11 11 11
                                                Data Ascii: dv ,8|FMsXT,cd*N!&7R\FG\@5l2G_x}.+-4k=ZuH"$N `DV*[,ld1, C<_x8X?SKR|05`:hO=yeDDDDDDDDDDDDDD_$q#DD_Q
                                                2024-05-25 22:22:16 UTC1390INData Raw: 54 b5 57 2a 80 df c0 fd 5b c8 16 fc 9a 90 e7 75 81 84 42 dc 74 24 c3 e5 a6 73 40 26 37 f5 8d de cf 94 4f 0c 38 8c 70 f4 60 fe d9 5b 2a 1c ea 6a a7 d4 d2 b9 f4 d5 0c 84 45 1c f0 49 2c 73 c7 f1 22 0e b1 b3 87 f5 dd 67 51 f1 59 32 16 ee 70 dd ed 5d 6d d1 b7 49 fb 49 b2 1f 73 a3 64 b5 d4 b5 d9 69 7b 6d ad 51 d8 01 98 0d 32 1d a4 1d 48 9d 56 9a e9 5f ec f3 b0 5d 2b d9 6d 75 2d 56 3a 57 65 f9 58 0e ae f8 b3 d1 63 6a 9d d3 9b a1 b2 d0 4c cf 79 e2 56 7b da 4f 59 d8 b5 7d a2 82 f9 a6 ae bf 85 6d b7 4a 2a 7b 95 be a5 90 c8 c6 d4 52 4e c0 fc c2 e9 db 4e 6a 1c 78 96 98 d8 cc 02 d2 1a e3 c1 db ca 37 3f 0e 79 1f 23 3d 63 48 f2 f1 8c 8c 10 40 e7 cf 20 e4 67 8f 6a c2 ef 60 7d 3a b6 ed b1 7b 83 20 9b 68 ba a6 eb a4 69 ac b0 51 1b 4d 65 15 1d f0 51 36 9b 0d 60 b7 f5 d3 83
                                                Data Ascii: TW*[uBt$s@&7O8p`[*jEI,s"gQY2p]mIIsdi{mQ2HV_]+mu-V:WeXcjLyV{OY}mJ*{RNNjx7?y#=cH@ gj`}:{ hiQMeQ6`
                                                2024-05-25 22:22:16 UTC1390INData Raw: a0 b2 6e bd 8e 89 93 09 23 6b 9b 31 32 82 e6 38 07 e4 e1 5a 18 f2 08 03 1d dc 73 f6 fe f0 ee 52 04 32 83 90 e7 7a 37 b8 7a 79 73 59 ed 9a ce ca b4 3e ec 59 49 94 48 c9 d4 c5 49 18 4c 83 dd 8c 1e 2a dc 68 d3 14 4d 3d ca d5 5a e9 06 85 6a c2 a5 38 30 08 ed c8 82 27 00 38 72 8e 7e 74 71 f0 8f f4 ae d8 0e a3 b3 c5 59 b5 3b a5 f7 40 41 a8 ac 15 7a 82 8e f7 69 a7 d4 57 08 6c 96 da e0 6f 14 36 49 62 6d 1c 70 c2 ea 00 19 0b 6a 61 ac 78 66 03 9e fe 04 65 65 d1 67 c2 81 d1 9f a4 84 4f b3 e9 fd 6b 57 49 aa 63 bc 5b 28 e5 b1 6a 1b 35 7d 15 c5 f3 dc b1 e2 9b 94 ec 82 72 29 eb 86 f9 a3 26 42 46 32 f3 8e 78 2d 19 77 80 69 2f 2d 1c 37 41 2d 04 18 05 3b c1 0d 23 22 56 00 e9 3b 4b f8 82 1b e4 ad c9 a5 75 6e ac d1 15 35 55 3a 0b 53 df 34 85 ee 6a 8a 4a a8 ee 56 1a f9 28 6a
                                                Data Ascii: n#k128ZsR2z7zysY>YIHIL*hM=Zj80'8r~tqY;@AziWlo6IbmpjaxfeegOkWIc[(j5}r)&BF2x-wi/-7A-;#"V;Kun5U:S4jJV(j
                                                2024-05-25 22:22:16 UTC1390INData Raw: 54 1c c7 64 56 bc f1 fe 08 13 1b fe cc 6d b9 b3 75 98 ff 00 62 33 5c f7 75 71 87 4b ff 00 96 6b 4b b7 64 21 83 79 b8 1b 98 00 1d ce 19 cf 15 e8 6c 0e 58 1f da 41 e1 d9 c0 05 ca 5d 2a 6c e5 93 64 f6 ce d5 75 58 c4 59 e8 36 ca 03 46 00 0b 53 5b d5 e0 04 1c 5c 01 1a 62 4a b9 d2 7b 6b 53 15 19 24 63 32 22 23 d1 f5 9e a4 44 58 02 8d 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 17 e4 a7 ab 6b c8 f9 a3 3c 7d 19 5f aa 9d 57 08 a6 3d d1 bb fb d5 4f 69 78 6d 0a 8f 07 26 b8 83 1a 86 98 c3 0d 54 4d f6 9b fa c3 cd 62 bd d2 67 a4 ec db 55 da ae b8 b1 5c 75 06 a0 1a 77 4c 6b 2b cf e0 1b 65 c9 d3 4d 45 44 29 eb 05 33 1b 1c 41 ed 2d 69 60 c9 01 ff 00 2f 91 03 c9 5f 13 79 7b da c7 96
                                                Data Ascii: TdVmub3\uqKkKd!ylXA]*lduXY6FS[\bJ{kS$c2"#DXk<}_W=Oixm&TMbgU\uwLk+eMED)3A-i`/_y{
                                                2024-05-25 22:22:16 UTC1390INData Raw: 0c 2e 24 4a 1e e2 5c e2 f2 e7 64 bd c2 49 59 bc 38 f9 2e 6c 4f 8d a5 9e 80 39 73 54 5c f2 d0 00 e2 38 fc b7 c9 27 77 0f 8c 7b c6 3b 71 85 9a 5d 57 9d 6b c0 87 55 63 59 31 83 00 02 3b 38 47 89 c4 99 13 38 ae 94 e8 db ec 6f d0 c6 c1 55 b1 db e9 5c ad bc ed b6 7c 5c 2d 63 ad ed 60 77 85 4a 80 82 67 1e cc 0c 70 03 10 a2 d6 4f 3c ef 33 d4 4d 2d 4d 6b 8b cb dd 3b cb fa c6 bf f2 6c 7b c6 ec c5 90 7e c0 04 ad 2d ed 2f ed b1 1f 26 01 19 f2 58 df c9 b0 1e 11 0e f8 f3 92 3f ae 2e e3 83 dc ae 95 0f 3c 39 67 24 67 b7 eb 56 b9 fc a0 47 2c 63 88 e7 c7 1d f9 5b 5e e0 a2 19 ba 5a 06 5f 00 00 27 e1 97 92 eb 0b a6 c5 63 b2 59 ac 96 6a 14 ab 86 d1 c1 c1 95 9b 49 ad 18 44 00 31 00 0d 74 85 0c f9 1b d8 f9 f9 ce 7b 39 72 e5 ed ca 87 37 0f 5e 33 f7 f5 29 92 76 7a fd ca df 50 f2
                                                Data Ascii: .$J\dIY8.lO9sT\8'w{;q]WkUcY1;8G8oU\|\-c`wJgpO<3M-Mk;l{~-/&X?.<9g$gVG,c[^Z_'cYjID1t{9r7^3)vzP


                                                Click to jump to process

                                                Click to jump to process

                                                Click to jump to process

                                                Target ID:0
                                                Start time:18:22:03
                                                Start date:25/05/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                Imagebase:0x7ff684c40000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:2
                                                Start time:18:22:06
                                                Start date:25/05/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 --field-trial-handle=2496,i,15370220330855740793,7031154824045443925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                Imagebase:0x7ff684c40000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:3
                                                Start time:18:22:08
                                                Start date:25/05/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dana-paylater-24.xcxcx.my.id/"
                                                Imagebase:0x7ff684c40000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                No disassembly