Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://pemulihan-akun.dana-24.webappsystem.com/

Overview

General Information

Sample URL:http://pemulihan-akun.dana-24.webappsystem.com/
Analysis ID:1448173
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Phishing site detected (based on logo match)
HTML body contains low number of good links
None HTTPS page querying sensitive user data (password, username or email)
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 6268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4900 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2124,i,9666912475870280729,789640676844921617,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 768 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pemulihan-akun.dana-24.webappsystem.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://pemulihan-akun.dana-24.webappsystem.com/Avira URL Cloud: detection malicious, Label: phishing
Source: http://pemulihan-akun.dana-24.webappsystem.com/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social usering
Source: http://pemulihan-akun.dana-24.webappsystem.com/img/logo-ojk.pngAvira URL Cloud: Label: phishing
Source: http://pemulihan-akun.dana-24.webappsystem.com/img/2.pngAvira URL Cloud: Label: phishing
Source: http://pemulihan-akun.dana-24.webappsystem.com/img/1.pngAvira URL Cloud: Label: phishing

Phishing

barindex
Source: http://pemulihan-akun.dana-24.webappsystem.com/Matcher: Template: visa matched
Source: http://pemulihan-akun.dana-24.webappsystem.com/HTTP Parser: Number of links: 0
Source: http://pemulihan-akun.dana-24.webappsystem.com/HTTP Parser: Has password / email / username input fields
Source: http://pemulihan-akun.dana-24.webappsystem.com/HTTP Parser: Form action: login.php
Source: http://pemulihan-akun.dana-24.webappsystem.com/HTTP Parser: Form action: login.php
Source: http://pemulihan-akun.dana-24.webappsystem.com/HTTP Parser: Form action: login.php
Source: http://pemulihan-akun.dana-24.webappsystem.com/HTTP Parser: No <meta name="author".. found
Source: http://pemulihan-akun.dana-24.webappsystem.com/HTTP Parser: No <meta name="author".. found
Source: http://pemulihan-akun.dana-24.webappsystem.com/HTTP Parser: No <meta name="author".. found
Source: http://pemulihan-akun.dana-24.webappsystem.com/HTTP Parser: No <meta name="copyright".. found
Source: http://pemulihan-akun.dana-24.webappsystem.com/HTTP Parser: No <meta name="copyright".. found
Source: http://pemulihan-akun.dana-24.webappsystem.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.6:49734 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ionicons/2.0.1/css/ionicons.min.css HTTP/1.1Host: code.ionicframework.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://pemulihan-akun.dana-24.webappsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.5/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://pemulihan-akun.dana-24.webappsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://pemulihan-akun.dana-24.webappsystem.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pemulihan-akun.dana-24.webappsystem.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/1.png HTTP/1.1Host: pemulihan-akun.dana-24.webappsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://pemulihan-akun.dana-24.webappsystem.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/2.png HTTP/1.1Host: pemulihan-akun.dana-24.webappsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://pemulihan-akun.dana-24.webappsystem.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo-ojk.png HTTP/1.1Host: pemulihan-akun.dana-24.webappsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://pemulihan-akun.dana-24.webappsystem.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/1.png HTTP/1.1Host: pemulihan-akun.dana-24.webappsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo-ojk.png HTTP/1.1Host: pemulihan-akun.dana-24.webappsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/2.png HTTP/1.1Host: pemulihan-akun.dana-24.webappsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: pemulihan-akun.dana-24.webappsystem.com
Source: global trafficDNS traffic detected: DNS query: a.m.dana.id
Source: global trafficDNS traffic detected: DNS query: app.link
Source: global trafficDNS traffic detected: DNS query: api2.branch.io
Source: global trafficDNS traffic detected: DNS query: code.ionicframework.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: cdn.lr-ingest.io
Source: global trafficDNS traffic detected: DNS query: sentry.io
Source: global trafficDNS traffic detected: DNS query: youtube.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.dana.id
Source: chromecache_54.2.drString found in binary or memory: http://creativecommons.org/licenses/by/4.0/
Source: chromecache_59.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_54.2.drString found in binary or memory: http://ionicons.com/
Source: chromecache_52.2.drString found in binary or memory: https://a.m.dana.id
Source: chromecache_52.2.drString found in binary or memory: https://a.m.dana.id/danaweb/web/dana-meta-logo.png
Source: chromecache_52.2.drString found in binary or memory: https://api2.branch.io
Source: chromecache_52.2.drString found in binary or memory: https://app.link
Source: chromecache_52.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_52.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/slick-carousel
Source: chromecache_52.2.drString found in binary or memory: https://cdn.lr-ingest.io
Source: chromecache_52.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js
Source: chromecache_52.2.drString found in binary or memory: https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css
Source: chromecache_52.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4gaVI
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4iaVI
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4jaVI
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4kaVI
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4saVI
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4taVI
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4uaVI
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4vaVI
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B5OaVI
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B5caVI
Source: chromecache_69.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_54.2.drString found in binary or memory: https://github.com/driftyco/ionicons
Source: chromecache_54.2.drString found in binary or memory: https://github.com/google/material-design-icons
Source: chromecache_69.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_59.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_52.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css
Source: chromecache_52.2.drString found in binary or memory: https://sentry.io
Source: chromecache_54.2.drString found in binary or memory: https://twitter.com/benjsperry
Source: chromecache_54.2.drString found in binary or memory: https://twitter.com/ionicframework
Source: chromecache_52.2.drString found in binary or memory: https://www.dana.id/favicon.ico
Source: chromecache_52.2.drString found in binary or memory: https://youtube.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.6:49734 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.win@16/34@30/13
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2124,i,9666912475870280729,789640676844921617,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pemulihan-akun.dana-24.webappsystem.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2124,i,9666912475870280729,789640676844921617,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://pemulihan-akun.dana-24.webappsystem.com/100%Avira URL Cloudphishing
http://pemulihan-akun.dana-24.webappsystem.com/100%SlashNextFraudulent Website type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cdn.jsdelivr.net/npm/bootstrap0%URL Reputationsafe
https://twitter.com/benjsperry0%URL Reputationsafe
http://ionicons.com/0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
https://twitter.com/ionicframework0%URL Reputationsafe
https://youtube.com0%URL Reputationsafe
http://creativecommons.org/licenses/by/4.0/0%URL Reputationsafe
https://github.com/driftyco/ionicons0%Avira URL Cloudsafe
https://github.com/google/material-design-icons0%Avira URL Cloudsafe
http://pemulihan-akun.dana-24.webappsystem.com/img/logo-ojk.png100%Avira URL Cloudphishing
https://app.link0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/main/LICENSE)0%Avira URL Cloudsafe
https://api2.branch.io0%Avira URL Cloudsafe
https://www.dana.id/favicon.ico0%Avira URL Cloudsafe
https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css0%Avira URL Cloudsafe
https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js0%Avira URL Cloudsafe
https://a.m.dana.id/danaweb/web/dana-meta-logo.png0%Avira URL Cloudsafe
https://a.m.dana.id0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/slick-carousel0%Avira URL Cloudsafe
http://getbootstrap.com)0%Avira URL Cloudsafe
http://pemulihan-akun.dana-24.webappsystem.com/img/2.png100%Avira URL Cloudphishing
http://pemulihan-akun.dana-24.webappsystem.com/img/1.png100%Avira URL Cloudphishing
https://sentry.io0%Avira URL Cloudsafe
https://cdn.lr-ingest.io0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    app.link
    18.66.27.116
    truefalse
      unknown
      cdnjs.cloudflare.com
      104.17.24.14
      truefalse
        unknown
        sentry.io
        35.186.247.156
        truefalse
          unknown
          maxcdn.bootstrapcdn.com
          104.18.10.207
          truefalse
            unknown
            www.google.com
            142.250.185.164
            truefalse
              unknown
              cdn.lr-ingest.io
              188.114.97.3
              truefalse
                unknown
                code.ionicframework.com
                104.26.7.173
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    pemulihan-akun.dana-24.webappsystem.com
                    188.166.191.232
                    truefalse
                      unknown
                      api2.branch.io
                      13.32.110.70
                      truefalse
                        unknown
                        youtube.com
                        142.250.185.142
                        truefalse
                          unknown
                          cdn.jsdelivr.net
                          unknown
                          unknownfalse
                            unknown
                            a.m.dana.id
                            unknown
                            unknownfalse
                              unknown
                              www.dana.id
                              unknown
                              unknownfalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://pemulihan-akun.dana-24.webappsystem.com/img/logo-ojk.pngfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://pemulihan-akun.dana-24.webappsystem.com/img/1.pngfalse
                                • Avira URL Cloud: phishing
                                unknown
                                http://pemulihan-akun.dana-24.webappsystem.com/img/2.pngfalse
                                • Avira URL Cloud: phishing
                                unknown
                                http://pemulihan-akun.dana-24.webappsystem.com/true
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://github.com/google/material-design-iconschromecache_54.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.jsdelivr.net/npm/bootstrapchromecache_52.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_69.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://twitter.com/benjsperrychromecache_54.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://api2.branch.iochromecache_52.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://ionicons.com/chromecache_54.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://getbootstrap.com/)chromecache_69.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://github.com/driftyco/ioniconschromecache_54.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.dana.id/favicon.icochromecache_52.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://twitter.com/ionicframeworkchromecache_54.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://app.linkchromecache_52.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://a.m.dana.idchromecache_52.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://a.m.dana.id/danaweb/web/dana-meta-logo.pngchromecache_52.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.jsdelivr.net/npm/slick-carouselchromecache_52.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://getbootstrap.com)chromecache_59.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_59.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://sentry.iochromecache_52.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://youtube.comchromecache_52.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://cdn.lr-ingest.iochromecache_52.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://creativecommons.org/licenses/by/4.0/chromecache_54.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  104.17.24.14
                                  cdnjs.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  18.66.27.116
                                  app.linkUnited States
                                  3MIT-GATEWAYSUSfalse
                                  104.18.10.207
                                  maxcdn.bootstrapcdn.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  35.186.247.156
                                  sentry.ioUnited States
                                  15169GOOGLEUSfalse
                                  188.166.191.232
                                  pemulihan-akun.dana-24.webappsystem.comNetherlands
                                  14061DIGITALOCEAN-ASNUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  188.114.97.3
                                  cdn.lr-ingest.ioEuropean Union
                                  13335CLOUDFLARENETUSfalse
                                  142.250.185.142
                                  youtube.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.164
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  104.26.7.173
                                  code.ionicframework.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  13.32.110.70
                                  api2.branch.ioUnited States
                                  16509AMAZON-02USfalse
                                  IP
                                  192.168.2.6
                                  192.168.2.5
                                  Joe Sandbox version:40.0.0 Tourmaline
                                  Analysis ID:1448173
                                  Start date and time:2024-05-28 00:42:28 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 3m 16s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:http://pemulihan-akun.dana-24.webappsystem.com/
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:7
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal60.phis.win@16/34@30/13
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.186.131, 74.125.206.84, 142.250.185.238, 34.104.35.123, 2.16.202.105, 2.16.202.75, 104.18.187.31, 104.18.186.31, 142.250.184.202, 142.250.184.195, 95.101.54.121, 40.127.169.103, 2.19.126.151, 2.19.126.137, 192.229.221.95, 20.166.126.56, 93.184.221.240, 13.95.31.18, 216.58.206.67
                                  • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, a383.r.akamai.net, clients2.google.com, a.m.dana.id.edgesuite.net, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, www.dana.id.edgesuite.net, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, a1502.r.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                  • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                  • VT rate limit hit for: http://pemulihan-akun.dana-24.webappsystem.com/
                                  No simulations
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (6714), with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):18812
                                  Entropy (8bit):5.72842155444668
                                  Encrypted:false
                                  SSDEEP:192:lJQCBLPd0cqaq9ZE9nVYbvbAf8bAfBxG0kAuats1lc86hB73uGSS34wNbA+g7/3r:EChPd0cRQj3npatsvcv37/6w9c8MTzVr
                                  MD5:C3921AABCFCA421B9B66E866A55BC32E
                                  SHA1:52DA22759F582B56C4B6507926C043A49617E455
                                  SHA-256:ABC1C6F4D9C1667A018CA21E4EE8BF55914D449F544FCEDA8ACFD4A425898961
                                  SHA-512:618C476CA5E61C4572E5818EFB0A23F55AC1B92F05F337E488A0AF67ED3C7A64BC538371116D1F9DEE206B0C530A3573A828E3DAA45E67C7BD0CF3FBDF730C8B
                                  Malicious:false
                                  Reputation:low
                                  URL:http://pemulihan-akun.dana-24.webappsystem.com/
                                  Preview:..<!DOCTYPE html>..<html lang="en">..<head>..<meta data-n-head="ssr" charset="utf-8">..<meta data-n-head="ssr" name="viewport" content="width=device-width, initial-scale=1">..<meta data-n-head="ssr" data-hid="theme-color" name="theme-color" content="#118ee9">..<meta data-n-head="ssr" data-hid="apple-mobile-web-app-status-bar-style" name="apple-mobile-web-app-status-bar-style" content="black-translucent">..<meta data-n-head="ssr" data-hid="twitter:image" name="twitter:image" content="https://a.m.dana.id/danaweb/web/dana-meta-logo.png">..<meta data-n-head="ssr" data-hid="og:image" property="og:image" content="https://a.m.dana.id/danaweb/web/dana-meta-logo.png">..<meta data-n-head="ssr" data-hid="og:site_name" name="og:site_name" content="DANA.id">..<meta data-n-head="ssr" data-hid="description" name="description" content="DANA adalah bentuk baru uang tunai yang lebih baik. Transaksi apapun, berapapun dan dimanapun jadi mudah bersama DANA. Ambil bagian dalam transformasi keuangan digital
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1440 x 575, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):260598
                                  Entropy (8bit):7.995346122005299
                                  Encrypted:true
                                  SSDEEP:6144:xPlWYX07Rb2NKI2gD5o5c0+PXzzwDEPUY1/ikJy:RlXyc0+PYaUY0kJy
                                  MD5:EB2530A21BB5CC75939020B7C952768E
                                  SHA1:23AF2B3351BD62359301075A59D56887CF18164E
                                  SHA-256:FB56042CB6DB32182426539EC35FB748C577E98E22B583FD0B19CA99621F0E6A
                                  SHA-512:C314C1109014AE68E78E76383EA92A2CA6A86924B4772305F847A1B746E390737D27C0FFD7D145012A5D82B1EED7B216D3908306A60577848E68A1393A41CCEF
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.......?......U.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....|.e.?..Iz_.r."P.. ..r.............[Qq.."......"*." .}_...h9...W...$=.t&......_yA.N&3.L....>.........b.\C.uC.y.R.O.....C...... ..L..q...|c.5#...@........@.....C/.._.#...hj.p.....x.`.l}\.>.^Sl.......p........L.....S:................C/.;..F............@#(4R...*T....1.p.....4&.<,.........p.........H:.............I..@#@......p..,t..u:............Vn...=OTb.....!......h2...2..f.:|J...........&.Z......=....L.8.......rs.....U.............&.T5:t............(4...L....h.......@.b.\...L...`.......@.q+..v.p.....4g.e1n.........@.Wn..[.6K..V. `!......h)..:R..@.b...@.8.....Z.......p......D..e.{...d+.. .p......h...s.@ @.........s.@K....... 0.6...h.8.......b..h..p........%t_E.}.8...b .......T.....U8.... .......lW....G..q$..YC.......D9..[J0...4_.8............f.........1X..0..4;.8.......Bc.me(.............p...R.X..f........H3XB.Ut.W.#..M.........$....E...Ue. ...h.........9Z.wg9F..@........ O..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (50806)
                                  Category:downloaded
                                  Size (bytes):51284
                                  Entropy (8bit):4.573895834393703
                                  Encrypted:false
                                  SSDEEP:384:R48w+hhJhjRqFdtYRjJIjsjaHnNfc2C4741mf5HRzL:R4YhhjQFduRjJ7uHFcu7Smf5xzL
                                  MD5:1690997909AAE14B023A6580D4A2F33F
                                  SHA1:A4FD9551382A3B5C9C43E14ADB8C4C4149CD2352
                                  SHA-256:92AC508220F5BB60EC94E07650528EB66625F82A4740ADA068CDE05365781286
                                  SHA-512:617658DBE762B0F4C1A6433C90EA2FE21A0D27D431F00B2B216DE28636066FC4653A23D0B6CCCC53B9ABBD5A234E3416DCB8296B7F0DEE0CEBA1B45CE99A2BCF
                                  Malicious:false
                                  Reputation:low
                                  URL:https://code.ionicframework.com/ionicons/2.0.1/css/ionicons.min.css
                                  Preview:@charset "UTF-8";/*!. Ionicons, v2.0.1. Created by Ben Sperry for the Ionic Framework, http://ionicons.com/. https://twitter.com/benjsperry https://twitter.com/ionicframework. MIT License: https://github.com/driftyco/ionicons.. Android-style icons originally built by Google.s. Material Design Icons: https://github.com/google/material-design-icons. used under CC BY http://creativecommons.org/licenses/by/4.0/. Modified icons to fit ionicon.s grid from original..*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v=2.0.1");src:url("../fonts/ionicons.eot?v=2.0.1#iefix") format("embedded-opentype"),url("../fonts/ionicons.ttf?v=2.0.1") format("truetype"),url("../fonts/ionicons.woff?v=2.0.1") format("woff"),url("../fonts/ionicons.svg?v=2.0.1#Ionicons") format("svg");font-weight:normal;font-style:normal}.ion,.ionicons,.ion-alert:before,.ion-alert-circled:before,.ion-android-add:before,.ion-android-add-circle:before,.ion-android-alarm-clock:before,.ion-android-alert:
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1440 x 575, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):310892
                                  Entropy (8bit):7.994334511902841
                                  Encrypted:true
                                  SSDEEP:6144:nNbeIJKHLKi2oTkUnoY5A63jsp8B2IP5C8Yk+E+9y:nPHi2oIGoYZ3jqMRP5CFFE+9y
                                  MD5:5F02DBC34D6BD5FA2E8949FB860D60B8
                                  SHA1:F907C2F687DF5EA62D1FBEFBD0559E1F14F4DE20
                                  SHA-256:92A1A4E9A5D862808A4F03C0A0D153ECE11BFB639462744B0C6244EBEE18F016
                                  SHA-512:39807D5F49721B94D5AF0F43522DFF9734FC04A4CCDA053864BA80BF850963B4EF1379A1832A9B804107818025B5BCD67281F94036A99F57AFE5A3F066A55F45
                                  Malicious:false
                                  Reputation:low
                                  URL:http://pemulihan-akun.dana-24.webappsystem.com/img/2.png
                                  Preview:.PNG........IHDR.......?......U.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....|..?.....w......)....uG+..Q.mok..z....Zl.-...V....UQ.m.......A.....BX..=.....{..,.=......q2.g.x.<..F.m.n.._.....G......J......>..}E<.p+..@.+F<......B...z..C..m......bm$...4..l.[..A.~/J..z..M.i..N?.G.~.....{..BD.Q.}.}...c....o.v.s.Q^...$.Ja.7b.vr.\{.....1.~..b<...x.&s...i....m*.}.x...6?C.=..S..)3.r.(]......0P..........IM...C..S@9.d..y..`@A.......io.....9.r..v.............e.IGw.Q8J$......g.........+.=(n..B*,.aGF6............H..1;<}X.F.......!......>...h..t.B.....;.8.........7..a.5..J0.).........../....z..I............w.I................f....x..(..&.... ........3N..D.Q\F9.h...H........0\N:~D.bN.Qe4r.............0.tY..B.Jh..*,A...@t.8....`....7.t..@,.8....`..,..}.F......p.......].1.,1.)&...........0.tY.|+U......o...........V.'.=(n.....8....`...[.-.......K.8....`Hh....}T>.1...0$......`.......k.......>.p.........t.?..>...............r..V........S..`HC......C.b..............9...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text
                                  Category:downloaded
                                  Size (bytes):3145
                                  Entropy (8bit):4.842322330045504
                                  Encrypted:false
                                  SSDEEP:48:rnbVUBxX7wSLr2dc40BM3jyFjvsmNrCzqu/eBMThmn:DbVel7wSLs3jUvsmN+Tcn
                                  MD5:F9FABA678C4D6DCFDDE69E5B11B37A2E
                                  SHA1:81A434F94F2B1124F3232BB86F2944F82FB23AC0
                                  SHA-256:7ADAF08052C6A6A0F8A0D0055B4F191FD07389FE41C972B69573472B2ECB406A
                                  SHA-512:EA52D475E439BA178C15B5A6DC23F6EF5975E11B17D71B71F89E71DB27880E49220697954CD853AA28CC13B1A044A2A2EA10AAA2FC02A014E5441102DB433C32
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css
                                  Preview:@charset 'UTF-8';./* Slider */..slick-loading .slick-list.{. background: #fff url('./ajax-loader.gif') center center no-repeat;.}../* Icons */.@font-face.{. font-family: 'slick';. font-weight: normal;. font-style: normal;.. src: url('./fonts/slick.eot');. src: url('./fonts/slick.eot?#iefix') format('embedded-opentype'), url('./fonts/slick.woff') format('woff'), url('./fonts/slick.ttf') format('truetype'), url('./fonts/slick.svg#slick') format('svg');.}./* Arrows */..slick-prev,..slick-next.{. font-size: 0;. line-height: 0;.. position: absolute;. top: 50%;.. display: block;.. width: 20px;. height: 20px;. padding: 0;. -webkit-transform: translate(0, -50%);. -ms-transform: translate(0, -50%);. transform: translate(0, -50%);.. cursor: pointer;.. color: transparent;. border: none;. outline: none;. background: transparent;.}..slick-prev:hover,..slick-prev:focus,..slick-next:hover,..slick-next:focus.{. color: transparent;.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:GIF image data, version 89a, 32 x 32
                                  Category:dropped
                                  Size (bytes):4178
                                  Entropy (8bit):7.490050296203736
                                  Encrypted:false
                                  SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                  MD5:C5CD7F5300576AB4C88202B42F6DED62
                                  SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                  SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                  SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                  Malicious:false
                                  Reputation:low
                                  Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1440 x 575, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):310892
                                  Entropy (8bit):7.994334511902841
                                  Encrypted:true
                                  SSDEEP:6144:nNbeIJKHLKi2oTkUnoY5A63jsp8B2IP5C8Yk+E+9y:nPHi2oIGoYZ3jqMRP5CFFE+9y
                                  MD5:5F02DBC34D6BD5FA2E8949FB860D60B8
                                  SHA1:F907C2F687DF5EA62D1FBEFBD0559E1F14F4DE20
                                  SHA-256:92A1A4E9A5D862808A4F03C0A0D153ECE11BFB639462744B0C6244EBEE18F016
                                  SHA-512:39807D5F49721B94D5AF0F43522DFF9734FC04A4CCDA053864BA80BF850963B4EF1379A1832A9B804107818025B5BCD67281F94036A99F57AFE5A3F066A55F45
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.......?......U.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....|..?.....w......)....uG+..Q.mok..z....Zl.-...V....UQ.m.......A.....BX..=.....{..,.=......q2.g.x.<..F.m.n.._.....G......J......>..}E<.p+..@.+F<......B...z..C..m......bm$...4..l.[..A.~/J..z..M.i..N?.G.~.....{..BD.Q.}.}...c....o.v.s.Q^...$.Ja.7b.vr.\{.....1.~..b<...x.&s...i....m*.}.x...6?C.=..S..)3.r.(]......0P..........IM...C..S@9.d..y..`@A.......io.....9.r..v.............e.IGw.Q8J$......g.........+.=(n..B*,.aGF6............H..1;<}X.F.......!......>...h..t.B.....;.8.........7..a.5..J0.).........../....z..I............w.I................f....x..(..&.... ........3N..D.Q\F9.h...H........0\N:~D.bN.Qe4r.............0.tY..B.Jh..*,A...@t.8....`....7.t..@,.8....`..,..}.F......p.......].1.,1.)&...........0.tY.|+U......o...........V.'.=(n.....8....`...[.-.......K.8....`Hh....}T>.1...0$......`.......k.......>.p.........t.?..>...............r..V........S..`HC......C.b..............9...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65371)
                                  Category:downloaded
                                  Size (bytes):122540
                                  Entropy (8bit):5.095991350869987
                                  Encrypted:false
                                  SSDEEP:768:ayPGxw/jc/QWlJxtQZIuiHlncmzI4I8OAduFKbv2ctm2Bm8JP+eckOvS1Fs:Uw/o1wIuiHlncm28lDbzzPux
                                  MD5:5D5357CB3704E1F43A1F5BFED2AEBF42
                                  SHA1:08DF9A96752852F2CBD310C30FACD934E348C2C5
                                  SHA-256:31FBD99641C212A6AD3681A2397BDE13C148C0CCD98385BCE6A7EB7C81417D87
                                  SHA-512:7537E07BFCE0A0C6293FB41B1F2E2058C106B1BB1D65E097CFB8AB22D8DC0B7B0F505B5FD24B856C3CFF8B11BB02B4F19838CB5C399ECC7B9B78D8A4C8A195C9
                                  Malicious:false
                                  Reputation:low
                                  URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.5/css/bootstrap.min.css
                                  Preview:/*!. * Bootstrap v3.3.5 (http://getbootstrap.com). * Copyright 2011-2015 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (42862)
                                  Category:downloaded
                                  Size (bytes):42863
                                  Entropy (8bit):5.085616303270228
                                  Encrypted:false
                                  SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
                                  MD5:D5A61C749E44E47159AF8A6579DDA121
                                  SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                                  SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                                  SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js
                                  Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 600 x 315, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):45960
                                  Entropy (8bit):7.973048465585785
                                  Encrypted:false
                                  SSDEEP:768:mMKPTKW2TfCqX0dLN94QQmF+FW6gUvLxbRlTHj5NKWE4DfjfI1MhI2sZERzNOaKg:mM0TuCqeN94RFW6gUvlbXTFNjDrI2hIi
                                  MD5:883C16C692FA7FF6C3D58C14D1447C93
                                  SHA1:2043D443B2F2F4398F0E3B86C1D769637BDCF2BB
                                  SHA-256:CB425BF8C81AF69B5850278ECA430AA7E6EDD0F27F7653C072C3437FAEB8319B
                                  SHA-512:A67BBE3962679D9983DF07516EC0DD0113836686886EA5FDDCC26C03638F133B7095DAD7C52C1C5615AA60ABD68F7C6A3E63BBB93CA1D28AA3A674D369EF23CE
                                  Malicious:false
                                  Reputation:low
                                  URL:http://pemulihan-akun.dana-24.webappsystem.com/img/logo-ojk.png
                                  Preview:.PNG........IHDR...X...;........... .IDATx..{..U......d.L&.......B.I`....e.EWw......I&.p...Ut!drC.v.]....^@..E..$.B".$......I2...:.y....v.L&..y....>U..._~.SO.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..t.' .y...f.......e..B.!n...MD..&E.)...,...D..~.r.3...v....S)......;.....e......S.....oA..A.n..:F..........S.2oeR.RS..l.A.52(..e)..............Y..Y.WJ.K. 0.10......0s....1{a.......E.7p...1_.../A..A. "..0{>...z...f...,eM'....U...f0!.D.P..'.9R@X@.^........(..h.1%1....c..v8..j.~....3]E.......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format, CFF, length 1380, version 1.0
                                  Category:downloaded
                                  Size (bytes):1380
                                  Entropy (8bit):7.3037706743203845
                                  Encrypted:false
                                  SSDEEP:24:IgOu0UjAzqx3dB4ukwkGLTZ2hCJglrujOXZRrzt8Z8DcxLlMRSWIUhP/6f:IgOpUMzaBrkZG8CJgNsK1z6ZAGlEFV6f
                                  MD5:B7C9E1E479DE3B53F1E4E30EBAC2403A
                                  SHA1:AF91C12F0F406A4F801AEB3B398768FE41D8F864
                                  SHA-256:26726BAC4060ABB1226E6CEEBC1336E84930FE7A7AF1B3895A109D067F5B5DCC
                                  SHA-512:976F6E9D65859B1A5E3BBD426441E6885D1912F5694F40E2897B10F46B3BD0C7D940F7917A6050D6BB8CDEAAA5E5F0332391D3D398F6C21CE27299DFC7036911
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/fonts/slick.woff
                                  Preview:wOFFOTTO...d.......\........................CFF ..............V.FFTM...8........m..GDEF...T....... .2..OS/2...p...R...`P...cmap.......P...b".D.head...........6..1.hhea...D.......$....hmtx...`.........J.Jmaxp...p..........P.name...x.......n.'..post...T....... ....x.=..o.A..g)['..V 6A..k{7z.w..u.,....B..?x.;[X,...X..HP...H.'x.Mz.YJ.$o...y...7.....0......1..g........0......!t.j./.....Zy.'..T..@.^...'P8.x...>f.E..J....).z...Q'o...mC...QQ.=G._.@../...F...TU.d..PM.q.*.F.........}..8.:.9k.4I...*v.7q.(..#4EQ.~.q(.....[..7q7.*dK'..Z.&..,.6.D.dE.G.W..#o....|Op...{...j5H.l.[-..4....b/k...A.V..|.(I.r..Lm..K8.g.y.8.../...<..|;...........................+..T.j...HP$.N.[.U..._.6F.2...2...p....=*;c......T..1.j..f.4,.......t<4..#....Y8D....F/a]_I.i)NRN..m.8..i)%."..:.....i65.....5..t&......x........x.c```d..s.o....+.a4.Zy....x.c`d``..b...`b`.B.0.....v.7x.c`fb`...............2H2.0001.r2.A...#.R`...4.....D.I...?`.c...6.D...m.J..F.7.....x.c```f.`..F.......|... ......d30$*(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1572)
                                  Category:downloaded
                                  Size (bytes):5996
                                  Entropy (8bit):5.419775834780032
                                  Encrypted:false
                                  SSDEEP:96:ZOXbaAJOXba4FZ8OXbaPkOXbaZYOXba3OXbaMyhZcyJzV+zmnWOXbaHubqGIFuYa:xAhX8Z4XMuyzObqGIwY0mP3W
                                  MD5:36D9E88C21981CAA4AD05669A090FC5B
                                  SHA1:5993B11F8169BF6DEFEAC7AD5C2029F0316CE549
                                  SHA-256:BFE6E4D01A3D97686E49BDA1FCD4DA4FA9746DCD72B122480E2C950216DEC085
                                  SHA-512:602FA976F73EA4829E0DE57C48C432B01F7A2B825D0A9C52E3ED760533074F32D541DA95630343C50240A5456E6EED1B986D85B3390787684CAC5AFB97D0A96D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@500&display=swap
                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 500;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4saVIGxA.woff2) for
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):1776
                                  Entropy (8bit):4.594956707081927
                                  Encrypted:false
                                  SSDEEP:24:ve0hjm0M3ZGwgbb6qSiRDI2QWTF3IZcVkTFxchwQUm8B5Td:vel5wXbbsi5hBTmpTXbS8Td
                                  MD5:F38B2DB10E01B1572732A3191D538707
                                  SHA1:A94A059B3178B4ADEC09E3281ACE2819A30095A4
                                  SHA-256:DE1E399B07289F3B0A8D35142E363E128124A1185770E214E25E58030DAD48E5
                                  SHA-512:C11E283612C11DFEEC9A3CB42B8A2ACDD5AE99DFABE7FFBA40EFEF0DD6BBE8C5B98AE8383D3EEFF3A168124C922097EDDD703401EE9AC6122F1EBAB09BBF7737
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css
                                  Preview:/* Slider */..slick-slider.{. position: relative;.. display: block;. box-sizing: border-box;.. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.. -webkit-touch-callout: none;. -khtml-user-select: none;. -ms-touch-action: pan-y;. touch-action: pan-y;. -webkit-tap-highlight-color: transparent;.}...slick-list.{. position: relative;.. display: block;. overflow: hidden;.. margin: 0;. padding: 0;.}..slick-list:focus.{. outline: none;.}..slick-list.dragging.{. cursor: pointer;. cursor: hand;.}...slick-slider .slick-track,..slick-slider .slick-list.{. -webkit-transform: translate3d(0, 0, 0);. -moz-transform: translate3d(0, 0, 0);. -ms-transform: translate3d(0, 0, 0);. -o-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);.}...slick-track.{. position: relative;. top: 0;. left: 0;.. display: block;. margin-l
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 18720, version 1.0
                                  Category:downloaded
                                  Size (bytes):18720
                                  Entropy (8bit):7.9898266266717926
                                  Encrypted:false
                                  SSDEEP:384:/e1h2vOnJLuxUNneyZmiU72RGsdLqK2+gFxVVZV2XCT:kEvOnYxU/miU72RHLK5iw
                                  MD5:D26A2372AA87EA24DF867BE03821FC5F
                                  SHA1:5DEA98349DCF3E2DA8A4C4C209BBCF412D572805
                                  SHA-256:1F6E5AE697330D08ACADF0299418B94A102DCC63F483B3F3EC821CC7E36EF8DC
                                  SHA-512:A612279A2530C901A1AB8D6E3346172ABA48855E8348493F09F5A4DEAA2E90DD15E014C8FF82F712DF2C512B16D379E709DAB6C4E7242BD84BAC189801C67EAB
                                  Malicious:false
                                  Reputation:low
                                  URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjr0B4gaVI.woff2
                                  Preview:wOF2......I .......8..H..........................|.."..h.`?STATZ..0..|...........=..2..6.$..`. ...........z%.Q....P}.\Q.M..Q......m.....*c.."./.B!,PV..I.a......t....M8....H..q.(#@4..|.....:.=+..w...'.....2..h..i....o.Xh.u......t,..a(..m~....Sy..O..NG....8Bc....]...!.Q..X4.R%-;.;..l.........X.%...N..C.4.C4T=..":..,..:gN11.1....V.A.EAA.#..cb.6...........G..P*z=)(....[...w...........`...ZBrF&...X.K.V.[|.}U..)m\..0l.l..9j.*RM...FX.{...u..Z6.Y7...J......}~ P..,.t..'m.Ei....{a..3 ;!. .].....5K.C.. ........0`...P....S...s.<.{..s.....MI.m.|@...@....4.)c...~..wF`x.k..7}RU"...I..N.....3...J....>o...W..b...../.Q3 ...o.....?'..VuUIU8@....v..)mR`RD.$..J1.z.uu....Z..I....c/....z......UN......}..../{V`.....i%....H..c.'.d/.....*H.T..hRbS.-.K.T.M...W..8u..R.1.........z.'V...D.:..PL(.X...cJ..c.E!..gi.VT@.+.......BO...$;.}.S.Vm.u. ]0v...L.&...$n.*.V..k..u.=q=.z.\.:M0.Z ....p..1..q....K....12.n.Y.Ep.L[..7.`.J `.7.v......[p.y8..-.b.I.*.t......a.vf.f....Fk/.%t..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 600 x 315, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):45960
                                  Entropy (8bit):7.973048465585785
                                  Encrypted:false
                                  SSDEEP:768:mMKPTKW2TfCqX0dLN94QQmF+FW6gUvLxbRlTHj5NKWE4DfjfI1MhI2sZERzNOaKg:mM0TuCqeN94RFW6gUvlbXTFNjDrI2hIi
                                  MD5:883C16C692FA7FF6C3D58C14D1447C93
                                  SHA1:2043D443B2F2F4398F0E3B86C1D769637BDCF2BB
                                  SHA-256:CB425BF8C81AF69B5850278ECA430AA7E6EDD0F27F7653C072C3437FAEB8319B
                                  SHA-512:A67BBE3962679D9983DF07516EC0DD0113836686886EA5FDDCC26C03638F133B7095DAD7C52C1C5615AA60ABD68F7C6A3E63BBB93CA1D28AA3A674D369EF23CE
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...X...;........... .IDATx..{..U......d.L&.......B.I`....e.EWw......I&.p...Ut!drC.v.]....^@..E..$.B".$......I2...:.y....v.L&..y....>U..._~.SO.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..t.' .y...f.......e..B.!n...MD..&E.)...,...D..~.r.3...v....S)......;.....e......S.....oA..A.n..:F..........S.2oeR.RS..l.A.52(..e)..............Y..Y.WJ.K. 0.10......0s....1{a.......E.7p...1_.../A..A. "..0{>...z...f...,eM'....U...f0!.D.P..'.9R@X@.^........(..h.1%1....c..v8..j.~....3]E.......
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65451)
                                  Category:downloaded
                                  Size (bytes):89476
                                  Entropy (8bit):5.2896589255084425
                                  Encrypted:false
                                  SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                  MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                  SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                  SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                  SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                  Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:GIF image data, version 89a, 32 x 32
                                  Category:downloaded
                                  Size (bytes):4178
                                  Entropy (8bit):7.490050296203736
                                  Encrypted:false
                                  SSDEEP:48:32e4MxZKDtivGOFkoajWKOwD2s4UYX034Hk4zHdwt4zeoAF5oM4JTp3uVj4gBFyj:32e4ZtyiqsdWAXWwXPF5oMcdUjVsmuS
                                  MD5:C5CD7F5300576AB4C88202B42F6DED62
                                  SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                  SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                  SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/ajax-loader.gif
                                  Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65300)
                                  Category:downloaded
                                  Size (bytes):193529
                                  Entropy (8bit):5.014363132838949
                                  Encrypted:false
                                  SSDEEP:1536:xtGMGH2K5wlP7WIgHf73Z6LsKkVkpz600I4lp:xtGMZvkVkpz600I4lp
                                  MD5:6D9C6FDA1E7087224431CC8068BB998F
                                  SHA1:6273AC1A23D79A122F022F6A87C5B75C2CFAFC3A
                                  SHA-256:FB1763B59F9F5764294B5AF9FA5250835AE608282FE6F2F2213A5952AACF1FBF
                                  SHA-512:A3F321A113D52C4C71663085541B26D7B3E4CED9339A1EC3A7C93BFF726BB4D087874010E3CF64C297C0DDD3D21F32837BC602B848715EADD8EF579BFE8E9A9A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.jsdelivr.net/npm/bootstrap@5.2.0-beta1/dist/css/bootstrap.min.css
                                  Preview:@charset "UTF-8";/*!. * Bootstrap v5.2.0-beta1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Copyright 2011-2022 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1440 x 575, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):260598
                                  Entropy (8bit):7.995346122005299
                                  Encrypted:true
                                  SSDEEP:6144:xPlWYX07Rb2NKI2gD5o5c0+PXzzwDEPUY1/ikJy:RlXyc0+PYaUY0kJy
                                  MD5:EB2530A21BB5CC75939020B7C952768E
                                  SHA1:23AF2B3351BD62359301075A59D56887CF18164E
                                  SHA-256:FB56042CB6DB32182426539EC35FB748C577E98E22B583FD0B19CA99621F0E6A
                                  SHA-512:C314C1109014AE68E78E76383EA92A2CA6A86924B4772305F847A1B746E390737D27C0FFD7D145012A5D82B1EED7B216D3908306A60577848E68A1393A41CCEF
                                  Malicious:false
                                  Reputation:low
                                  URL:http://pemulihan-akun.dana-24.webappsystem.com/img/1.png
                                  Preview:.PNG........IHDR.......?......U.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....|.e.?..Iz_.r."P.. ..r.............[Qq.."......"*." .}_...h9...W...$=.t&......_yA.N&3.L....>.........b.\C.uC.y.R.O.....C...... ..L..q...|c.5#...@........@.....C/.._.#...hj.p.....x.`.l}\.>.^Sl.......p........L.....S:................C/.;..F............@#(4R...*T....1.p.....4&.<,.........p.........H:.............I..@#@......p..,t..u:............Vn...=OTb.....!......h2...2..f.:|J...........&.Z......=....L.8.......rs.....U.............&.T5:t............(4...L....h.......@.b.\...L...`.......@.q+..v.p.....4g.e1n.........@.Wn..[.6K..V. `!......h)..:R..@.b...@.8.....Z.......p......D..e.{...d+.. .p......h...s.@ @.........s.@K....... 0.6...h.8.......b..h..p........%t_E.}.8...b .......T.....U8.... .......lW....G..q$..YC.......D9..[J0...4_.8............f.........1X..0..4;.8.......Bc.me(.............p...R.X..f........H3XB.Ut.W.#..M.........$....E...Ue. ...h.........9Z.wg9F..@........ O..
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  May 28, 2024 00:43:11.902054071 CEST49674443192.168.2.6173.222.162.64
                                  May 28, 2024 00:43:11.902055025 CEST49673443192.168.2.6173.222.162.64
                                  May 28, 2024 00:43:12.230178118 CEST49672443192.168.2.6173.222.162.64
                                  May 28, 2024 00:43:18.466981888 CEST4970480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:18.467238903 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:18.471960068 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:18.472306967 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:18.472405910 CEST4970480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:18.472645044 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:18.472645044 CEST4970480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:18.477688074 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.075422049 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.075793028 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.075854063 CEST4970480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.076385021 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.076666117 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.076733112 CEST4970480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.077511072 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.077536106 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.077596903 CEST4970480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.078689098 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.078715086 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.078742027 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.078773975 CEST4970480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.079294920 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.079358101 CEST4970480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.080799103 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.080833912 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.080868006 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.080887079 CEST4970480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.080929041 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.080979109 CEST4970480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.081681013 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.131107092 CEST4970480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.177262068 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:20.177287102 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.177344084 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:20.179457903 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:20.179501057 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.179555893 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:20.180562973 CEST49710443192.168.2.618.66.27.116
                                  May 28, 2024 00:43:20.180588961 CEST4434971018.66.27.116192.168.2.6
                                  May 28, 2024 00:43:20.180649996 CEST49710443192.168.2.618.66.27.116
                                  May 28, 2024 00:43:20.188797951 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.190203905 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.190999031 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:20.191011906 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.191625118 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:20.191646099 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.192504883 CEST49710443192.168.2.618.66.27.116
                                  May 28, 2024 00:43:20.192519903 CEST4434971018.66.27.116192.168.2.6
                                  May 28, 2024 00:43:20.194936991 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.195355892 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.195379019 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.195413113 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.195450068 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.205858946 CEST49718443192.168.2.613.32.110.70
                                  May 28, 2024 00:43:20.205904961 CEST4434971813.32.110.70192.168.2.6
                                  May 28, 2024 00:43:20.205951929 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.205976009 CEST49718443192.168.2.613.32.110.70
                                  May 28, 2024 00:43:20.208408117 CEST49718443192.168.2.613.32.110.70
                                  May 28, 2024 00:43:20.208429098 CEST4434971813.32.110.70192.168.2.6
                                  May 28, 2024 00:43:20.209192038 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.209831953 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.230242014 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.230331898 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.243850946 CEST49719443192.168.2.6188.114.97.3
                                  May 28, 2024 00:43:20.243879080 CEST44349719188.114.97.3192.168.2.6
                                  May 28, 2024 00:43:20.243936062 CEST49719443192.168.2.6188.114.97.3
                                  May 28, 2024 00:43:20.251096010 CEST49719443192.168.2.6188.114.97.3
                                  May 28, 2024 00:43:20.251121044 CEST44349719188.114.97.3192.168.2.6
                                  May 28, 2024 00:43:20.259274960 CEST49720443192.168.2.635.186.247.156
                                  May 28, 2024 00:43:20.259346008 CEST4434972035.186.247.156192.168.2.6
                                  May 28, 2024 00:43:20.259422064 CEST49720443192.168.2.635.186.247.156
                                  May 28, 2024 00:43:20.270219088 CEST49720443192.168.2.635.186.247.156
                                  May 28, 2024 00:43:20.270267963 CEST4434972035.186.247.156192.168.2.6
                                  May 28, 2024 00:43:20.297975063 CEST49721443192.168.2.6142.250.185.142
                                  May 28, 2024 00:43:20.298002005 CEST44349721142.250.185.142192.168.2.6
                                  May 28, 2024 00:43:20.298070908 CEST49721443192.168.2.6142.250.185.142
                                  May 28, 2024 00:43:20.299315929 CEST49721443192.168.2.6142.250.185.142
                                  May 28, 2024 00:43:20.299345016 CEST44349721142.250.185.142192.168.2.6
                                  May 28, 2024 00:43:20.334969044 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.335027933 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.335057974 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.335083961 CEST4970480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.335089922 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.335218906 CEST4970480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.339536905 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.339586020 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.339641094 CEST4970480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.373806953 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:20.373859882 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:20.373940945 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:20.374144077 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:20.374161005 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:20.601178885 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.601324081 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.601339102 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.601356030 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.601419926 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.601419926 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.601473093 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.601489067 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.601531029 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.601655006 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.601672888 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.601690054 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.601753950 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.601932049 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.601993084 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.607810974 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.607827902 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.607845068 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.607872963 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.607948065 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.607997894 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.680325031 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.680526972 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:20.680543900 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.681586981 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.681643009 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:20.686192989 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.686408043 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:20.686439991 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.687900066 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.687961102 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:20.692784071 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.743917942 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.769455910 CEST4434972035.186.247.156192.168.2.6
                                  May 28, 2024 00:43:20.769742012 CEST49720443192.168.2.635.186.247.156
                                  May 28, 2024 00:43:20.769762993 CEST4434972035.186.247.156192.168.2.6
                                  May 28, 2024 00:43:20.770723104 CEST4434972035.186.247.156192.168.2.6
                                  May 28, 2024 00:43:20.770798922 CEST49720443192.168.2.635.186.247.156
                                  May 28, 2024 00:43:20.783129930 CEST44349719188.114.97.3192.168.2.6
                                  May 28, 2024 00:43:20.783346891 CEST49719443192.168.2.6188.114.97.3
                                  May 28, 2024 00:43:20.783370972 CEST44349719188.114.97.3192.168.2.6
                                  May 28, 2024 00:43:20.784425020 CEST44349719188.114.97.3192.168.2.6
                                  May 28, 2024 00:43:20.784498930 CEST49719443192.168.2.6188.114.97.3
                                  May 28, 2024 00:43:20.810384989 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:20.810465097 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.810647964 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:20.810880899 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:20.811012983 CEST49720443192.168.2.635.186.247.156
                                  May 28, 2024 00:43:20.811078072 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:20.811079979 CEST4434972035.186.247.156192.168.2.6
                                  May 28, 2024 00:43:20.811084986 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.811187029 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.811304092 CEST49719443192.168.2.6188.114.97.3
                                  May 28, 2024 00:43:20.811539888 CEST44349719188.114.97.3192.168.2.6
                                  May 28, 2024 00:43:20.833966970 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.833993912 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.834127903 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.834176064 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.834202051 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.834423065 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.834436893 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.834470034 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.834496975 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.834923029 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.835026026 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.835304976 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.835380077 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.835407972 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.835412979 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.835447073 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.835587025 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.835603952 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.835619926 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.835664988 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.835691929 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.835694075 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.836116076 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.836179972 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.836195946 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.836277008 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.836299896 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.836316109 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.836596012 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.837066889 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.837091923 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.837107897 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.837244034 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.837260008 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.837275982 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.837374926 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.839152098 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.839167118 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:20.839301109 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.849023104 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:20.850239992 CEST49724443192.168.2.6142.250.185.164
                                  May 28, 2024 00:43:20.850246906 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:20.850261927 CEST44349724142.250.185.164192.168.2.6
                                  May 28, 2024 00:43:20.850265026 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:20.851828098 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:20.851932049 CEST49724443192.168.2.6142.250.185.164
                                  May 28, 2024 00:43:20.851939917 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:20.853650093 CEST49724443192.168.2.6142.250.185.164
                                  May 28, 2024 00:43:20.853656054 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:20.853666067 CEST44349724142.250.185.164192.168.2.6
                                  May 28, 2024 00:43:20.853751898 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:20.853928089 CEST49720443192.168.2.635.186.247.156
                                  May 28, 2024 00:43:20.853940964 CEST4434972035.186.247.156192.168.2.6
                                  May 28, 2024 00:43:20.856168032 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:20.856177092 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.856182098 CEST49719443192.168.2.6188.114.97.3
                                  May 28, 2024 00:43:20.856184006 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:20.856190920 CEST44349719188.114.97.3192.168.2.6
                                  May 28, 2024 00:43:20.856192112 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.874203920 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:20.874218941 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:20.886420012 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:20.900732040 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:20.900744915 CEST49719443192.168.2.6188.114.97.3
                                  May 28, 2024 00:43:20.900842905 CEST49720443192.168.2.635.186.247.156
                                  May 28, 2024 00:43:20.900842905 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:20.919935942 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.920234919 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.920501947 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.920520067 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.920589924 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:20.920589924 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:20.920600891 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.920631886 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.920742989 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:20.920748949 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.920918941 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.921039104 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.921057940 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.921170950 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:20.921179056 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.922889948 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.923108101 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.923202038 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.923293114 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.923368931 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:20.923404932 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.923466921 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:20.923477888 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.923538923 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:20.923820972 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.924254894 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.924338102 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.924446106 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:20.924454927 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.925209045 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.925229073 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.925268888 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:20.925271988 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:20.925278902 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:20.925468922 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:20.925590992 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.926516056 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:20.927737951 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.927798986 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:20.927808046 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:20.958595037 CEST4434971018.66.27.116192.168.2.6
                                  May 28, 2024 00:43:20.960062981 CEST49710443192.168.2.618.66.27.116
                                  May 28, 2024 00:43:20.960072994 CEST4434971018.66.27.116192.168.2.6
                                  May 28, 2024 00:43:20.961000919 CEST4434971018.66.27.116192.168.2.6
                                  May 28, 2024 00:43:20.961091995 CEST49710443192.168.2.618.66.27.116
                                  May 28, 2024 00:43:20.970614910 CEST49710443192.168.2.618.66.27.116
                                  May 28, 2024 00:43:20.970814943 CEST4434971018.66.27.116192.168.2.6
                                  May 28, 2024 00:43:20.971589088 CEST44349721142.250.185.142192.168.2.6
                                  May 28, 2024 00:43:20.974050999 CEST49721443192.168.2.6142.250.185.142
                                  May 28, 2024 00:43:20.974081993 CEST44349721142.250.185.142192.168.2.6
                                  May 28, 2024 00:43:20.975433111 CEST44349721142.250.185.142192.168.2.6
                                  May 28, 2024 00:43:20.975606918 CEST49721443192.168.2.6142.250.185.142
                                  May 28, 2024 00:43:20.977910995 CEST44349721142.250.185.142192.168.2.6
                                  May 28, 2024 00:43:20.977989912 CEST49721443192.168.2.6142.250.185.142
                                  May 28, 2024 00:43:20.985821009 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:20.987608910 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:20.987705946 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:20.987788916 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:20.987862110 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:20.987871885 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:20.987900019 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:20.988013983 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:20.988095045 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:20.988192081 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:20.988281965 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:20.988296986 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:20.988332033 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:20.995989084 CEST4434971813.32.110.70192.168.2.6
                                  May 28, 2024 00:43:20.996412992 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:20.996509075 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:20.996640921 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:20.996671915 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:20.997581959 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:20.999677896 CEST49718443192.168.2.613.32.110.70
                                  May 28, 2024 00:43:20.999708891 CEST4434971813.32.110.70192.168.2.6
                                  May 28, 2024 00:43:21.001291037 CEST4434971813.32.110.70192.168.2.6
                                  May 28, 2024 00:43:21.001405954 CEST49718443192.168.2.613.32.110.70
                                  May 28, 2024 00:43:21.010268927 CEST49718443192.168.2.613.32.110.70
                                  May 28, 2024 00:43:21.010293961 CEST49721443192.168.2.6142.250.185.142
                                  May 28, 2024 00:43:21.010448933 CEST4434971813.32.110.70192.168.2.6
                                  May 28, 2024 00:43:21.010637045 CEST44349721142.250.185.142192.168.2.6
                                  May 28, 2024 00:43:21.012913942 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.013087034 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.013099909 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.013268948 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:21.013283968 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.013318062 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.013350964 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.013371944 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.013431072 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:21.013441086 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.013514042 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:21.013963938 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.014045000 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.014354944 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.014447927 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.014556885 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.014595032 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.014610052 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.014650106 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.014678955 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.014678955 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.014688969 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.014699936 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.014733076 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.014739990 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.014739990 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:21.014749050 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.014763117 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:21.014764071 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.014786005 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.014870882 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:21.015053988 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:21.015058994 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.015288115 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.015429020 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.015522003 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.015559912 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.015571117 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.015680075 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.015690088 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.015711069 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.015733957 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.015743971 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:21.015746117 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.015752077 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.015757084 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.015788078 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.015831947 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:21.015835047 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.015839100 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.016424894 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.016489029 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:21.016491890 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.016509056 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.016664028 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.016851902 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.017093897 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.017102003 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.017112970 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.017188072 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.017222881 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:21.017262936 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.017420053 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.017427921 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.017452955 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.017486095 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.017621994 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.017709017 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.017744064 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.017752886 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.017865896 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.017951012 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.017990112 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.017999887 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.018035889 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.023313999 CEST49710443192.168.2.618.66.27.116
                                  May 28, 2024 00:43:21.023328066 CEST4434971018.66.27.116192.168.2.6
                                  May 28, 2024 00:43:21.030776978 CEST49708443192.168.2.6104.26.7.173
                                  May 28, 2024 00:43:21.030791998 CEST44349708104.26.7.173192.168.2.6
                                  May 28, 2024 00:43:21.055664062 CEST49721443192.168.2.6142.250.185.142
                                  May 28, 2024 00:43:21.055681944 CEST44349721142.250.185.142192.168.2.6
                                  May 28, 2024 00:43:21.055752993 CEST49718443192.168.2.613.32.110.70
                                  May 28, 2024 00:43:21.055783987 CEST4434971813.32.110.70192.168.2.6
                                  May 28, 2024 00:43:21.061674118 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.066256046 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.066376925 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.066390991 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.066493034 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.066508055 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.066524029 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.066534996 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.066585064 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.066585064 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.067989111 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.068006039 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.068121910 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.068254948 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.068260908 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.068444967 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.068469048 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.068496943 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.068597078 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.068600893 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.068615913 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.068778992 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.068871021 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.068896055 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069022894 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069073915 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069089890 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069149971 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069192886 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.069219112 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069235086 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069251060 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.069385052 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069401026 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069417953 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.069525957 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069541931 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069556952 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069559097 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.069571972 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069587946 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069602966 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.069618940 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.069775105 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069900990 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069916010 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069919109 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.069931984 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069947958 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069962978 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069978952 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.069992065 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.070025921 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.070261955 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.070277929 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.070293903 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.070310116 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.070327044 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.070341110 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.070368052 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.070383072 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.070401907 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.070478916 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.070653915 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.070668936 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.070683956 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.070713997 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.070822001 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.070836067 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.070842028 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.070852041 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.071064949 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.071080923 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.071095943 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.071099043 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.071125984 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.071176052 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.072942019 CEST49710443192.168.2.618.66.27.116
                                  May 28, 2024 00:43:21.076133966 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.076308012 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.076406956 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.076637030 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.076654911 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.076734066 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.076745987 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.076971054 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.077063084 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.077251911 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.077265024 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.077343941 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.077564955 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.077707052 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.077797890 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.077896118 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.077929020 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.078193903 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.078205109 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.078635931 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.078711033 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.078802109 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.078866959 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.078881979 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.078918934 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.085428953 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.085527897 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.085571051 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.085582972 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.085659027 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.085669994 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.085741997 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.085824013 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.085931063 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.085942030 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.086097956 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.104448080 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.104935884 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.104954958 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.105067968 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.105104923 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.105115891 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.105117083 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.105117083 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.105164051 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.105256081 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.105266094 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.105634928 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.105634928 CEST49721443192.168.2.6142.250.185.142
                                  May 28, 2024 00:43:21.105679035 CEST49718443192.168.2.613.32.110.70
                                  May 28, 2024 00:43:21.105694056 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.105703115 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.105760098 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.106059074 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.106178045 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.106220961 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.106229067 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.106264114 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.106329918 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.106386900 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.106513023 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.106899023 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.107094049 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.107161999 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.107170105 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.107203007 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.107336998 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.107911110 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.107949018 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.107958078 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.107990980 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.108019114 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.108711004 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.108870983 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.108911991 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.108922958 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.108953953 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.110260010 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.115777016 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.115804911 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.115833998 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.115933895 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.115959883 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.116046906 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.116049051 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.116066933 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.116142035 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.116214991 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.116230965 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.116245985 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.116262913 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.116297960 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.116415977 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.121205091 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.121229887 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.121243954 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.121359110 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.126388073 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.126401901 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.126416922 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.126456022 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.126471996 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.126498938 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.126506090 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.126506090 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.126562119 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.126657009 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.126672983 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.126688004 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.126704931 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.126720905 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.126844883 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.131419897 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.131464958 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.131479025 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.132121086 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.166038036 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.166215897 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.166292906 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.166371107 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.166451931 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.166464090 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.166495085 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.166523933 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.166604042 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.166625977 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.166637897 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.166682959 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.166707993 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.166807890 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.166820049 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.166831017 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.166918039 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.166982889 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.166994095 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.167027950 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.167031050 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.167340994 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.167351961 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.167378902 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.167424917 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.167674065 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.167690039 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.167701960 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.167752028 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.168034077 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.168248892 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.168387890 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.168400049 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.168432951 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.168502092 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.168502092 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.168519020 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.168657064 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.168884993 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.169693947 CEST49723443192.168.2.6104.17.24.14
                                  May 28, 2024 00:43:21.169722080 CEST44349723104.17.24.14192.168.2.6
                                  May 28, 2024 00:43:21.177423954 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.196717024 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.196902990 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.196970940 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.196995020 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.197030067 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.197113037 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.197417974 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.197427034 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.197742939 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.198060989 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.207890034 CEST49709443192.168.2.6104.18.10.207
                                  May 28, 2024 00:43:21.207910061 CEST44349709104.18.10.207192.168.2.6
                                  May 28, 2024 00:43:21.319400072 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.319560051 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.319575071 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.319591045 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.319705009 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.319705009 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.319715977 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.321604967 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.321620941 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.321779013 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.321794987 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.321814060 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.321815968 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.321845055 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.321928024 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.321943045 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.322000027 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.322000027 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.322094917 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.322110891 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.322241068 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.322257042 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.322272062 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.322287083 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.322304010 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.322304964 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.322343111 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.322343111 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.322654009 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.322669983 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.322837114 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.322853088 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.322868109 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.322869062 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.322899103 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.322953939 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.322971106 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.322995901 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.323149920 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.323164940 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.323177099 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.323182106 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.323208094 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.323329926 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.323345900 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.323360920 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.323376894 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.323407888 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.323554039 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.323582888 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.323767900 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.323784113 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.323798895 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.323801041 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.323894978 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.323935986 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.323951960 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.323966026 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.323987961 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.324004889 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.324034929 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.324050903 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.324125051 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.324278116 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.324294090 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.324310064 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.324326038 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.324356079 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.324434996 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.325280905 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.325436115 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.325450897 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.325476885 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.325592041 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.325617075 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.325869083 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.325885057 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.325901031 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.325915098 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.325931072 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.325944901 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.325946093 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.325957060 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.325974941 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.326069117 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.326086998 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.326101065 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.326117992 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.326132059 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.326143026 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.326148033 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.326209068 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.326225042 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.326371908 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.326402903 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.326417923 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.326507092 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.326565981 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.326581001 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.326596975 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.326611996 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.326626062 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.326639891 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.326642990 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.326658010 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.326662064 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.326683044 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.326692104 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.326699972 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.326725960 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.327253103 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.327272892 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.327276945 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.327292919 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.327310085 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.327323914 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.327328920 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.327337980 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.327347040 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.327390909 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.327414989 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.355659962 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.355686903 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.355701923 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.355840921 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.355856895 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.355899096 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.355979919 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.356147051 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.356159925 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.356350899 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.356380939 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.356395006 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.356471062 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.356486082 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.356504917 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.356571913 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.356601954 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.357033014 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.357347012 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.365250111 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.365302086 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.365361929 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.365370989 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.365380049 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.365411997 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.365441084 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.365590096 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.365609884 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.365868092 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.365920067 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.365923882 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.365982056 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.366049051 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.366064072 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.366099119 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.366247892 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.366803885 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.366857052 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.369478941 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.371807098 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.371831894 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.371848106 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.371953964 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.371968031 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.371978045 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.372081041 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.372308016 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.372337103 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.372351885 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.372463942 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.372495890 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.372519970 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.372534990 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.372612000 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.372626066 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.372658014 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.372867107 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.372963905 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.372987032 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.373003006 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.373022079 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.373086929 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.373104095 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.373117924 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.373224020 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.373907089 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.377033949 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.377096891 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.377110958 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.377197027 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.377197027 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.377281904 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.377329111 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.377357960 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.377608061 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.410767078 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.410805941 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.410823107 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.410931110 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.410948038 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.410974979 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.411027908 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.411062956 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.411066055 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.411168098 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.411184072 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.411200047 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.411205053 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.411233902 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.412929058 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.412944078 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.412961960 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.412967920 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.412998915 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.413045883 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.413060904 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.413095951 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.413125992 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.414520979 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.417010069 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.513104916 CEST49674443192.168.2.6173.222.162.64
                                  May 28, 2024 00:43:21.513104916 CEST49673443192.168.2.6173.222.162.64
                                  May 28, 2024 00:43:21.517870903 CEST44349724142.250.185.164192.168.2.6
                                  May 28, 2024 00:43:21.521903038 CEST49724443192.168.2.6142.250.185.164
                                  May 28, 2024 00:43:21.521914959 CEST44349724142.250.185.164192.168.2.6
                                  May 28, 2024 00:43:21.522757053 CEST44349724142.250.185.164192.168.2.6
                                  May 28, 2024 00:43:21.524060011 CEST49724443192.168.2.6142.250.185.164
                                  May 28, 2024 00:43:21.524518013 CEST49724443192.168.2.6142.250.185.164
                                  May 28, 2024 00:43:21.524578094 CEST44349724142.250.185.164192.168.2.6
                                  May 28, 2024 00:43:21.551178932 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.551201105 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.551228046 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.551244020 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.551270962 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.551287889 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.551320076 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.551651955 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.551685095 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.551697016 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.551716089 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.551789045 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.551805019 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.551820040 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.551990986 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.552007914 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.552021980 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.552028894 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.552074909 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.552074909 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.552117109 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.552134991 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.552160025 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.552226067 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.552248955 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.552277088 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.552304983 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.552357912 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.552385092 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.552508116 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.552531958 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.552547932 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.552560091 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.552650928 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.552680016 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.552710056 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.552725077 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.552833080 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.552850962 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.552855968 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.552861929 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.552875042 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.552900076 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.553042889 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.553150892 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.553189993 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.553205013 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.553261042 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.553261042 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.553286076 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.553366899 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.553381920 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.553440094 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.553467035 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.553683043 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.574050903 CEST49724443192.168.2.6142.250.185.164
                                  May 28, 2024 00:43:21.574064970 CEST44349724142.250.185.164192.168.2.6
                                  May 28, 2024 00:43:21.589513063 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.589544058 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.589580059 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.589615107 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.596468925 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.596498966 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.596513987 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.596543074 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.596625090 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.596625090 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.596649885 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.596668005 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.596823931 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.598086119 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.598113060 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.598134041 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.598229885 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.598248959 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.598267078 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.598345041 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.598359108 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.598413944 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.598432064 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.598498106 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.598498106 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.598548889 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.598567009 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.598695993 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.598712921 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.598726988 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.598800898 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.599369049 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.599433899 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.599452019 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.599560022 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.599580050 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.599735975 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.600330114 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.600358009 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.601517916 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.601610899 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.601620913 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.604935884 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.610044003 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.613977909 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.613996029 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.614063025 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.614090919 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.614249945 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.615653992 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.615705967 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.615760088 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.615782976 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.615840912 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.615858078 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.615890980 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.616609097 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.616626024 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.616643906 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.616662025 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.616678953 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.616693974 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.616705894 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.616821051 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.616947889 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.617139101 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.617199898 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.617217064 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.617233038 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.617347002 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.617363930 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.617377996 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.617487907 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.618016005 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.618074894 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.618093967 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.618144989 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.618218899 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.618236065 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.618326902 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.618952990 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.621851921 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.622850895 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.625571966 CEST49724443192.168.2.6142.250.185.164
                                  May 28, 2024 00:43:21.627636909 CEST49730443192.168.2.62.18.97.153
                                  May 28, 2024 00:43:21.627671957 CEST443497302.18.97.153192.168.2.6
                                  May 28, 2024 00:43:21.627718925 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.627752066 CEST49730443192.168.2.62.18.97.153
                                  May 28, 2024 00:43:21.627883911 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.628186941 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.633100033 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.633157969 CEST49730443192.168.2.62.18.97.153
                                  May 28, 2024 00:43:21.633181095 CEST443497302.18.97.153192.168.2.6
                                  May 28, 2024 00:43:21.822693110 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.822751999 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.822767973 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.822926998 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.828917027 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.828968048 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.829035997 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.829041004 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.829085112 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.829233885 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.829250097 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.829267025 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.829324007 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.829382896 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.829400063 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.829428911 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.829487085 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.829504013 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.829519987 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.829536915 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.829541922 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.829555035 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.829571962 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.829572916 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.829607964 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.829696894 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.829742908 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.830287933 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.830303907 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.830321074 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.830337048 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.830352068 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.830353975 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.830369949 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.830383062 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.830395937 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.830423117 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.831342936 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.831357956 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.831377029 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.831387997 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.831393003 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.831410885 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.831417084 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.831428051 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.831450939 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.831459999 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.831496954 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.831986904 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.832039118 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.832053900 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.832083941 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.832173109 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.832191944 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.832218885 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.832262993 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.832300901 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.832319021 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.833172083 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.833189011 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.833206892 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.833231926 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.833257914 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.833328962 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.833345890 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.833420038 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.833714008 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.834031105 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.834048033 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.834083080 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.834110022 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.834127903 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.834156990 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.839096069 CEST49672443192.168.2.6173.222.162.64
                                  May 28, 2024 00:43:21.845299959 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.845333099 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.845347881 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.845396996 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.845419884 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.851789951 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.851807117 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.851847887 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.851886988 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.851994991 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.852010965 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.852026939 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.852041960 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.852072001 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.852075100 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.852091074 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.852134943 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.852272987 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.852292061 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.852309942 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.852336884 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.852397919 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.852453947 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.852498055 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.852547884 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.852564096 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.852596998 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.852683067 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.852700949 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.852715969 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.852729082 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.852761030 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.852770090 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.853051901 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.853077888 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.853095055 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.853096008 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.853136063 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.853235960 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.853252888 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.853270054 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.853296995 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.853346109 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.853363037 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.853389978 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.853724957 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.853753090 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.853774071 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.904496908 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.911576033 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.911583900 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.911591053 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.911655903 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.911664963 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.911711931 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.911715984 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.917205095 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.917218924 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.917228937 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.917263031 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.917268038 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.917293072 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.917350054 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.917387962 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.917393923 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.917438984 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.917489052 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.917495966 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.917505980 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.917563915 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.917875051 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.917880058 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.917891026 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.917921066 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.917948008 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.917953968 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.917964935 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:21.917993069 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:21.917993069 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.053955078 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.053962946 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.053976059 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.053982019 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.053991079 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.053997993 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.054049969 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.054111958 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.062881947 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.062906027 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.062938929 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.062964916 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.063003063 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.063009024 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.063131094 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.063152075 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.063158035 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.063216925 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.063286066 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.063312054 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.068810940 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.068818092 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.068825006 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.068958998 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.068965912 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.068977118 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.068981886 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.068991899 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.069010973 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.069044113 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.069092035 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.069099903 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.069112062 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.069195032 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.069230080 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.069387913 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.069395065 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.069405079 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.069467068 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.069540024 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.069545031 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.069617033 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.069683075 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.069689035 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.069751978 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.070259094 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.070265055 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.070326090 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.070396900 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.070406914 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.070414066 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.070472956 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.070557117 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.070563078 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.070710897 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.070718050 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.070724010 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.070729971 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.070739985 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.070744991 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.070794106 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.070794106 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.070874929 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.071022034 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.071080923 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.071317911 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.071326017 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.071331978 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.071417093 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.071465015 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.071471930 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.071484089 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.071543932 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.071649075 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.071727037 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.071732998 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.071746111 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.071785927 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.071872950 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.072345972 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.072491884 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.072510958 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.072518110 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.072554111 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.072659969 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.072665930 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.072679043 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.072684050 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.072690964 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.072712898 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.072834969 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.072840929 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.072848082 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.072887897 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.072887897 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.073451042 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.073458910 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.073604107 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.073611021 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.073616028 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.073618889 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.073622942 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.073662996 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.073892117 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.073935032 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.073940992 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.073946953 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.073952913 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.074016094 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.074016094 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.074053049 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.124233961 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.280648947 CEST443497302.18.97.153192.168.2.6
                                  May 28, 2024 00:43:22.280805111 CEST49730443192.168.2.62.18.97.153
                                  May 28, 2024 00:43:22.284636021 CEST49730443192.168.2.62.18.97.153
                                  May 28, 2024 00:43:22.284655094 CEST443497302.18.97.153192.168.2.6
                                  May 28, 2024 00:43:22.285072088 CEST443497302.18.97.153192.168.2.6
                                  May 28, 2024 00:43:22.332391024 CEST49730443192.168.2.62.18.97.153
                                  May 28, 2024 00:43:22.545321941 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.545335054 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.545341969 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.545397043 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.555471897 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.555497885 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.555562973 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.555572987 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.555581093 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.555629015 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.555634022 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.555691957 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.559287071 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.559314013 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.559329033 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.559370041 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.559406996 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.559413910 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.559458971 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.595304966 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.595379114 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.595385075 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.595455885 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.595586061 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.595639944 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.595643997 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.595652103 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.595690966 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.595796108 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.595803022 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.595808983 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.595848083 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.595921993 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.595974922 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.600325108 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.600333929 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.600341082 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.600388050 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.609761000 CEST49730443192.168.2.62.18.97.153
                                  May 28, 2024 00:43:22.650527000 CEST443497302.18.97.153192.168.2.6
                                  May 28, 2024 00:43:22.773021936 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.775118113 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.775146961 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.775170088 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.775235891 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.775268078 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.775305033 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.775316000 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.775361061 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.777915001 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.778033972 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.792552948 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.792572975 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.792638063 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.792684078 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.792715073 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.792726994 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.792783976 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.792792082 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.792853117 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.794183969 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.794193029 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.794219971 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.794255972 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.794255972 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.794358969 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.794358969 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.794367075 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.794418097 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.802956104 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.802967072 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.802978992 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.802985907 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.803000927 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.803009987 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.803020954 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.803030014 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.803039074 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.803046942 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.803047895 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.803091049 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.803119898 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.803329945 CEST443497302.18.97.153192.168.2.6
                                  May 28, 2024 00:43:22.803401947 CEST443497302.18.97.153192.168.2.6
                                  May 28, 2024 00:43:22.803457975 CEST49730443192.168.2.62.18.97.153
                                  May 28, 2024 00:43:22.809726000 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.811949968 CEST49730443192.168.2.62.18.97.153
                                  May 28, 2024 00:43:22.811980963 CEST443497302.18.97.153192.168.2.6
                                  May 28, 2024 00:43:22.812025070 CEST49730443192.168.2.62.18.97.153
                                  May 28, 2024 00:43:22.812041044 CEST443497302.18.97.153192.168.2.6
                                  May 28, 2024 00:43:22.814640045 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.834856033 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.834980965 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.834986925 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.834997892 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.835148096 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.835154057 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.835163116 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.835318089 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.835702896 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.835707903 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.835719109 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.835726023 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.835812092 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.835863113 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.835870028 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.835978031 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.836371899 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.836379051 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.836385012 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.836534977 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.836539030 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.836544037 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.837251902 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.837259054 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.837270975 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.837297916 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.837377071 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.837407112 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.837413073 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.837481022 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.838131905 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.840070963 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.840079069 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.840084076 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.840137959 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:22.840190887 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:22.877317905 CEST49734443192.168.2.62.18.97.153
                                  May 28, 2024 00:43:22.877347946 CEST443497342.18.97.153192.168.2.6
                                  May 28, 2024 00:43:22.881783962 CEST49734443192.168.2.62.18.97.153
                                  May 28, 2024 00:43:22.882077932 CEST49734443192.168.2.62.18.97.153
                                  May 28, 2024 00:43:22.882091999 CEST443497342.18.97.153192.168.2.6
                                  May 28, 2024 00:43:22.885404110 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.006302118 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.006326914 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.006407976 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.006419897 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.006449938 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.006493092 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.006589890 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.006648064 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.006659031 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.006714106 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.006849051 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.007180929 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.007263899 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.007276058 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.007332087 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.029441118 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.029473066 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.029506922 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.029544115 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.029759884 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.048748970 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.048762083 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.048774004 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.048865080 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.048893929 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.048928022 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.048964977 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.049287081 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.049304962 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.049316883 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.049345016 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.049396992 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.049416065 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.049433947 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.049535036 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.061839104 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.061856985 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.061948061 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.061970949 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.061979055 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.062163115 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.062174082 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.062669039 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.066672087 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.066703081 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.068106890 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.071388960 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.071409941 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.071508884 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.071527004 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.071543932 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.071702957 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.071741104 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.071769953 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.071794987 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.071805000 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.071866989 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.072266102 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.072323084 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.072336912 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.072418928 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.072437048 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.072469950 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.075001955 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.075069904 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.075082064 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.075128078 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.075129032 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.075148106 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.075166941 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.075172901 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.075244904 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.075345039 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.075357914 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.075370073 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.075382948 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.075408936 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.075476885 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.250807047 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.250823021 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.250849962 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.250905037 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.259258032 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.259269953 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.259313107 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.259351969 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.259397030 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.259411097 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.259419918 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.259490013 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.259640932 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.259809017 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.259826899 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.259917021 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.259939909 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.259979010 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.260015011 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.260370970 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.260380983 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.260656118 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.260901928 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.260919094 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.261018038 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.261054039 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.261060953 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.261073112 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.261104107 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.261183977 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.261399984 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.261452913 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.261462927 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.261568069 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.261580944 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.261591911 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.261706114 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.262103081 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.262129068 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.262140036 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.262156963 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.262254000 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.262290001 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.262300014 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.267589092 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.326509953 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.326529026 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.326539040 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.326550007 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.326618910 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.326630116 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.326641083 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.326641083 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.326977015 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.344738960 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.344748974 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.344788074 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.344872952 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.344882965 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.344893932 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.344912052 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.344945908 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.344945908 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.345017910 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.345029116 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.345478058 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.345648050 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.345664978 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.345743895 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.345834017 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.345844984 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.345927000 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.345966101 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.346584082 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.346601009 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.346657038 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.346662998 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.346662998 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.346755981 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.346769094 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.346888065 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.346925974 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.347069979 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.347506046 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.347524881 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.347594976 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.347621918 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.347688913 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.347700119 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.347793102 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.347829103 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.347951889 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.348443985 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.348494053 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.348503113 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.348604918 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.348644018 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.348675013 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.348685980 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.348747969 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.348747969 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.349317074 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.349354029 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.349431992 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.349500895 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.349512100 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.349539042 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.349618912 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.349632978 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.349822044 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.350394964 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.350406885 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.350416899 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.350490093 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.350498915 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.350508928 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.350526094 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.350660086 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.351174116 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.351217031 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.351264000 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.351274967 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.351300955 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.351320982 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.351357937 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.351388931 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.351505995 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.352080107 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.352101088 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.352154016 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.352195978 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.352224112 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.352235079 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.352308989 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.352345943 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.352575064 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.352991104 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.353032112 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.353091002 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.353101015 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.353174925 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.353174925 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.353200912 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.353213072 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.353307009 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.353929043 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.353946924 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.353997946 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.354033947 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.354073048 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.354084015 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.354135036 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.354170084 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.354438066 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.481656075 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.481678009 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.481689930 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.481762886 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.481829882 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.481839895 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.481911898 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.481911898 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.490068913 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.490078926 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.490108013 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.490175009 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.490185022 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.490190029 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.490257978 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.490293980 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.490375042 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.490704060 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.490724087 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.490741968 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.490778923 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.490812063 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.490933895 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.490950108 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.490969896 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.490988970 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.490999937 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.491009951 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.491027117 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.491061926 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.491142035 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.491153002 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.491167068 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.491172075 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.491267920 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.491303921 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.491343021 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.491353989 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.491458893 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.491569042 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.491588116 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.491596937 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.491678953 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.491753101 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.491816044 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.491826057 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.491858006 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.491869926 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.491880894 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.491911888 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.491949081 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.491959095 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.491987944 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.492023945 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.492032051 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.515816927 CEST44349698173.222.162.64192.168.2.6
                                  May 28, 2024 00:43:23.516096115 CEST49698443192.168.2.6173.222.162.64
                                  May 28, 2024 00:43:23.541099072 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.551958084 CEST443497342.18.97.153192.168.2.6
                                  May 28, 2024 00:43:23.552211046 CEST49734443192.168.2.62.18.97.153
                                  May 28, 2024 00:43:23.553450108 CEST49734443192.168.2.62.18.97.153
                                  May 28, 2024 00:43:23.553455114 CEST443497342.18.97.153192.168.2.6
                                  May 28, 2024 00:43:23.553792000 CEST443497342.18.97.153192.168.2.6
                                  May 28, 2024 00:43:23.558443069 CEST49734443192.168.2.62.18.97.153
                                  May 28, 2024 00:43:23.572602987 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.598531961 CEST443497342.18.97.153192.168.2.6
                                  May 28, 2024 00:43:23.619262934 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.727993011 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.728005886 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.728018999 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.728030920 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.728040934 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.728063107 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.728097916 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.728112936 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.728209972 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.735527039 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.735537052 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.735584021 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.735687971 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.735871077 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.735882044 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.735892057 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.735937119 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.735937119 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.736519098 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.736701012 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.736711025 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.736763000 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.791004896 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.824501991 CEST443497342.18.97.153192.168.2.6
                                  May 28, 2024 00:43:23.824707031 CEST443497342.18.97.153192.168.2.6
                                  May 28, 2024 00:43:23.824760914 CEST49734443192.168.2.62.18.97.153
                                  May 28, 2024 00:43:23.835580111 CEST49734443192.168.2.62.18.97.153
                                  May 28, 2024 00:43:23.835594893 CEST443497342.18.97.153192.168.2.6
                                  May 28, 2024 00:43:23.835606098 CEST49734443192.168.2.62.18.97.153
                                  May 28, 2024 00:43:23.835613012 CEST443497342.18.97.153192.168.2.6
                                  May 28, 2024 00:43:23.975346088 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.975358963 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.975368023 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.975380898 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.975390911 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.975402117 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.975419044 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.975464106 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.977034092 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.977044106 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.977052927 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.977063894 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.977075100 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.977087021 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.977119923 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.977119923 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.977180958 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.978724957 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.978734970 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.978745937 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.978794098 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.978858948 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.978899002 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.979046106 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.979057074 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.979068041 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.979115009 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.979510069 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.979562998 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.979698896 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.979708910 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.979749918 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.979974985 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.980520964 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.980532885 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.980597973 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.982260942 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.982280970 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.982290030 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:23.982310057 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:23.982352018 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.203197002 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.203219891 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.203248024 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.203316927 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.227478981 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.227507114 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.227515936 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.227550983 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.227638960 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.227649927 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.227695942 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.227700949 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.227700949 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.239824057 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.239876986 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.239888906 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.239897013 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.240014076 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.240025997 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.240042925 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.240055084 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.240094900 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.240163088 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.240211964 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.240216970 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.240251064 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.240293026 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.240334034 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.240345955 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.240437031 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.240503073 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.240514994 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.240524054 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.240536928 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.240556955 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.240609884 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.240695000 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.241169930 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.241209030 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.241229057 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.241239071 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.241293907 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.241316080 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.241372108 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.241465092 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.241468906 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.241481066 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.241491079 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.241523027 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.242063999 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.242074966 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.242085934 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.242120028 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.242139101 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.242163897 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.242175102 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.242233992 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.242501974 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.242551088 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.242567062 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.242643118 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.242700100 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.242702961 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.242772102 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.243041039 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.243104935 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.243108034 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.243117094 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.243192911 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.243242979 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.243299961 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.243310928 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.243345976 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.243433952 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.243443966 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.243505955 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.287504911 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.436569929 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.436589003 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.436599016 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.436656952 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.436659098 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.436670065 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.436717987 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.436768055 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.436912060 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.481511116 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.481527090 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.481538057 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.481579065 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.481604099 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.481621027 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.481632948 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.481667995 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.481667995 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.481688023 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.481795073 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.481806040 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.481831074 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.481888056 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.481895924 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.481965065 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.482263088 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.482301950 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.482307911 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.482319117 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.482419014 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.482500076 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.482623100 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.482640028 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.482664108 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.482745886 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.482755899 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.482893944 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.482903957 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.482913017 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.482929945 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.482929945 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.482999086 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.483062983 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.483494043 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.483535051 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.483555079 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.483566046 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.483666897 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.483692884 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.483705044 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.483714104 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.483864069 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.483874083 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.483884096 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.483906031 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.483906031 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.483982086 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.484442949 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.484498024 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.484508038 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.484538078 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.484606981 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.484672070 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.484672070 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.484683990 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.484801054 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.484824896 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.484834909 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.484848976 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.484930038 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.485400915 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.485440016 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.485445023 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.485455990 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.485555887 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.485630035 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.485666990 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.485666990 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.485718012 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.485728025 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.485739946 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.485821962 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.485861063 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.485975027 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.486366034 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.486390114 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.486401081 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.486440897 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.486522913 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.486534119 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.486542940 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.486578941 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.486578941 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.486664057 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.486674070 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.486684084 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.486773014 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.487319946 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.487363100 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.487365961 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.487373114 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.487483025 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.487493038 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.487504005 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.487507105 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.487588882 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.487628937 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.487628937 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.487652063 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.487663031 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.487696886 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.488266945 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.488312006 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.488352060 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.488367081 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.488379002 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.488450050 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.488461018 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.488493919 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.488495111 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.527436972 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.527455091 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.527467966 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.527507067 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.527641058 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.527662039 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.527673960 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.527684927 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.527684927 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.527719975 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.527728081 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.527739048 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.527823925 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.527823925 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.527836084 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.527846098 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.527873993 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.528383970 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.572529078 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.572540998 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.572576046 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.572635889 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.572644949 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.572684050 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.572694063 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.572702885 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.572750092 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.572793007 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.572803974 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.572901011 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.572921991 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.572947979 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.572959900 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.573168039 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.615694046 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.667494059 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.667506933 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.667563915 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.667584896 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.667609930 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.667623997 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.667706013 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.667731047 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.667742968 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.667753935 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.667769909 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.667793989 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.667793989 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.667889118 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.667902946 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.667944908 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.712223053 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.712279081 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.712291002 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.712428093 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.712439060 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.712447882 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.712450027 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.712471008 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.712549925 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.712588072 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.712593079 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.712656021 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.712690115 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.712699890 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.712713003 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.712738037 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.712822914 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.712927103 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.712938070 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.712945938 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.712956905 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.712965965 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.712970972 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.712970972 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.712979078 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.713021994 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.713021994 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.715126991 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.715440035 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.715450048 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.715553999 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.716542006 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.716552019 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.716598034 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.716730118 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.716741085 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.716749907 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.716761112 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.716772079 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.716774940 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.716783047 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.716792107 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.716795921 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.716808081 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.716818094 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.716818094 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.716835976 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.716866016 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.716866016 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.719213009 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719222069 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719232082 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719242096 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719253063 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719260931 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719273090 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719275951 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.719275951 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.719285011 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719319105 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.719319105 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.719389915 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719398975 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719408989 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719420910 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719432116 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719440937 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719449997 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719453096 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.719453096 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.719461918 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719470978 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.719475031 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719485998 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719496012 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719506979 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719518900 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719522953 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.719522953 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.719531059 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719540119 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.719549894 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.719562054 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.719635010 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.721024990 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.721036911 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.721045971 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.721141100 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.721200943 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.721210957 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.721220970 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.721240997 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.721259117 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.721380949 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.721394062 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.721402884 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.721412897 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.721460104 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.721460104 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.721498013 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.721666098 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.721678019 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:24.721716881 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:24.771790028 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:25.087163925 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:25.087328911 CEST4970480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:26.082752943 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:26.082828999 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:26.129820108 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:26.129889965 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:26.852866888 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:26.852941036 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:26.865118980 CEST4970480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:26.865206957 CEST4970580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:26.865235090 CEST4971580192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:26.865255117 CEST4971480192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:26.874768972 CEST8049704188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:26.874780893 CEST8049705188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:26.874792099 CEST8049715188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:26.874802113 CEST8049714188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:27.605422974 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:27.605503082 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:28.013504028 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:28.013775110 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:29.182566881 CEST4972980192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:29.182606936 CEST4972880192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:29.187460899 CEST8049729188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:29.187484026 CEST8049728188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:29.485981941 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:29.486037970 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:30.890235901 CEST4973280192.168.2.6188.166.191.232
                                  May 28, 2024 00:43:30.895103931 CEST8049732188.166.191.232192.168.2.6
                                  May 28, 2024 00:43:31.428774118 CEST44349724142.250.185.164192.168.2.6
                                  May 28, 2024 00:43:31.428919077 CEST44349724142.250.185.164192.168.2.6
                                  May 28, 2024 00:43:31.428978920 CEST49724443192.168.2.6142.250.185.164
                                  May 28, 2024 00:43:32.989471912 CEST49724443192.168.2.6142.250.185.164
                                  May 28, 2024 00:43:32.989490986 CEST44349724142.250.185.164192.168.2.6
                                  May 28, 2024 00:43:35.671962023 CEST44349719188.114.97.3192.168.2.6
                                  May 28, 2024 00:43:35.672028065 CEST44349719188.114.97.3192.168.2.6
                                  May 28, 2024 00:43:35.672071934 CEST49719443192.168.2.6188.114.97.3
                                  May 28, 2024 00:43:36.900855064 CEST49719443192.168.2.6188.114.97.3
                                  May 28, 2024 00:43:36.900890112 CEST44349719188.114.97.3192.168.2.6
                                  May 28, 2024 00:43:50.772902966 CEST4434971018.66.27.116192.168.2.6
                                  May 28, 2024 00:43:50.773123980 CEST4434971018.66.27.116192.168.2.6
                                  May 28, 2024 00:43:50.773202896 CEST49710443192.168.2.618.66.27.116
                                  May 28, 2024 00:43:50.799849987 CEST4434971813.32.110.70192.168.2.6
                                  May 28, 2024 00:43:50.799923897 CEST4434971813.32.110.70192.168.2.6
                                  May 28, 2024 00:43:50.799985886 CEST49718443192.168.2.613.32.110.70
                                  May 28, 2024 00:43:50.856046915 CEST49718443192.168.2.613.32.110.70
                                  May 28, 2024 00:43:50.856082916 CEST4434971813.32.110.70192.168.2.6
                                  May 28, 2024 00:43:50.856302977 CEST49710443192.168.2.618.66.27.116
                                  May 28, 2024 00:43:50.856309891 CEST4434971018.66.27.116192.168.2.6
                                  May 28, 2024 00:44:05.869122982 CEST49720443192.168.2.635.186.247.156
                                  May 28, 2024 00:44:05.869134903 CEST4434972035.186.247.156192.168.2.6
                                  May 28, 2024 00:44:06.061500072 CEST49721443192.168.2.6142.250.185.142
                                  May 28, 2024 00:44:06.061527967 CEST44349721142.250.185.142192.168.2.6
                                  May 28, 2024 00:44:20.869844913 CEST49720443192.168.2.635.186.247.156
                                  May 28, 2024 00:44:20.869935989 CEST4434972035.186.247.156192.168.2.6
                                  May 28, 2024 00:44:20.870038986 CEST49720443192.168.2.635.186.247.156
                                  May 28, 2024 00:44:21.407634974 CEST49721443192.168.2.6142.250.185.142
                                  May 28, 2024 00:44:21.407777071 CEST44349721142.250.185.142192.168.2.6
                                  May 28, 2024 00:44:21.407845974 CEST49721443192.168.2.6142.250.185.142
                                  May 28, 2024 00:44:21.408081055 CEST49745443192.168.2.6142.250.185.164
                                  May 28, 2024 00:44:21.408129930 CEST44349745142.250.185.164192.168.2.6
                                  May 28, 2024 00:44:21.408195972 CEST49745443192.168.2.6142.250.185.164
                                  May 28, 2024 00:44:21.408443928 CEST49745443192.168.2.6142.250.185.164
                                  May 28, 2024 00:44:21.408462048 CEST44349745142.250.185.164192.168.2.6
                                  May 28, 2024 00:44:22.093071938 CEST44349745142.250.185.164192.168.2.6
                                  May 28, 2024 00:44:22.094758987 CEST49745443192.168.2.6142.250.185.164
                                  May 28, 2024 00:44:22.094775915 CEST44349745142.250.185.164192.168.2.6
                                  May 28, 2024 00:44:22.095113039 CEST44349745142.250.185.164192.168.2.6
                                  May 28, 2024 00:44:22.096275091 CEST49745443192.168.2.6142.250.185.164
                                  May 28, 2024 00:44:22.096415043 CEST44349745142.250.185.164192.168.2.6
                                  May 28, 2024 00:44:22.139029980 CEST49745443192.168.2.6142.250.185.164
                                  May 28, 2024 00:44:31.988825083 CEST44349745142.250.185.164192.168.2.6
                                  May 28, 2024 00:44:31.988908052 CEST44349745142.250.185.164192.168.2.6
                                  May 28, 2024 00:44:31.988962889 CEST49745443192.168.2.6142.250.185.164
                                  May 28, 2024 00:44:32.856993914 CEST49745443192.168.2.6142.250.185.164
                                  May 28, 2024 00:44:32.857017040 CEST44349745142.250.185.164192.168.2.6
                                  TimestampSource PortDest PortSource IPDest IP
                                  May 28, 2024 00:43:16.524749041 CEST53630121.1.1.1192.168.2.6
                                  May 28, 2024 00:43:16.631692886 CEST53567781.1.1.1192.168.2.6
                                  May 28, 2024 00:43:17.657212973 CEST53493271.1.1.1192.168.2.6
                                  May 28, 2024 00:43:18.452656031 CEST6081753192.168.2.61.1.1.1
                                  May 28, 2024 00:43:18.454027891 CEST5511853192.168.2.61.1.1.1
                                  May 28, 2024 00:43:18.462122917 CEST53608171.1.1.1192.168.2.6
                                  May 28, 2024 00:43:18.463685036 CEST53551181.1.1.1192.168.2.6
                                  May 28, 2024 00:43:20.146359921 CEST5323553192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.146660089 CEST6418753192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.148701906 CEST5311153192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.149230003 CEST5473153192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.150403023 CEST5206053192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.151156902 CEST5508853192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.155529022 CEST53531111.1.1.1192.168.2.6
                                  May 28, 2024 00:43:20.156263113 CEST53547311.1.1.1192.168.2.6
                                  May 28, 2024 00:43:20.157282114 CEST53520601.1.1.1192.168.2.6
                                  May 28, 2024 00:43:20.157964945 CEST53550881.1.1.1192.168.2.6
                                  May 28, 2024 00:43:20.159885883 CEST6259653192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.160605907 CEST6019253192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.161993027 CEST6036153192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.162463903 CEST6075353192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.163542032 CEST5675253192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.164176941 CEST6508053192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.167687893 CEST53625961.1.1.1192.168.2.6
                                  May 28, 2024 00:43:20.168901920 CEST53601921.1.1.1192.168.2.6
                                  May 28, 2024 00:43:20.169544935 CEST53603611.1.1.1192.168.2.6
                                  May 28, 2024 00:43:20.169603109 CEST53607531.1.1.1192.168.2.6
                                  May 28, 2024 00:43:20.171155930 CEST53650801.1.1.1192.168.2.6
                                  May 28, 2024 00:43:20.195277929 CEST53616271.1.1.1192.168.2.6
                                  May 28, 2024 00:43:20.210849047 CEST6177853192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.211622000 CEST5248953192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.216607094 CEST5818053192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.219888926 CEST5577053192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.240765095 CEST53617781.1.1.1192.168.2.6
                                  May 28, 2024 00:43:20.240863085 CEST53524891.1.1.1192.168.2.6
                                  May 28, 2024 00:43:20.251173019 CEST53581801.1.1.1192.168.2.6
                                  May 28, 2024 00:43:20.251869917 CEST6359153192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.252280951 CEST6526453192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.256787062 CEST53557701.1.1.1192.168.2.6
                                  May 28, 2024 00:43:20.286829948 CEST53652641.1.1.1192.168.2.6
                                  May 28, 2024 00:43:20.286864042 CEST53635911.1.1.1192.168.2.6
                                  May 28, 2024 00:43:20.361049891 CEST5200853192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.361490011 CEST5922053192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.373073101 CEST53592201.1.1.1192.168.2.6
                                  May 28, 2024 00:43:20.373092890 CEST53520081.1.1.1192.168.2.6
                                  May 28, 2024 00:43:20.841937065 CEST5480253192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.841937065 CEST6352453192.168.2.61.1.1.1
                                  May 28, 2024 00:43:20.848786116 CEST53635241.1.1.1192.168.2.6
                                  May 28, 2024 00:43:20.848831892 CEST53548021.1.1.1192.168.2.6
                                  May 28, 2024 00:43:21.156044960 CEST53537971.1.1.1192.168.2.6
                                  May 28, 2024 00:43:21.584975958 CEST5888653192.168.2.61.1.1.1
                                  May 28, 2024 00:43:21.584975958 CEST5792153192.168.2.61.1.1.1
                                  May 28, 2024 00:43:21.594516039 CEST53588861.1.1.1192.168.2.6
                                  May 28, 2024 00:43:21.594906092 CEST53579211.1.1.1192.168.2.6
                                  May 28, 2024 00:43:22.733360052 CEST6432453192.168.2.61.1.1.1
                                  May 28, 2024 00:43:22.733947992 CEST5142953192.168.2.61.1.1.1
                                  May 28, 2024 00:43:22.775733948 CEST6214153192.168.2.61.1.1.1
                                  May 28, 2024 00:43:22.776051044 CEST4957153192.168.2.61.1.1.1
                                  May 28, 2024 00:43:22.782790899 CEST53495711.1.1.1192.168.2.6
                                  May 28, 2024 00:43:34.989384890 CEST53602851.1.1.1192.168.2.6
                                  May 28, 2024 00:43:54.217951059 CEST53499941.1.1.1192.168.2.6
                                  May 28, 2024 00:44:16.149746895 CEST53547521.1.1.1192.168.2.6
                                  May 28, 2024 00:44:17.006620884 CEST53515001.1.1.1192.168.2.6
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  May 28, 2024 00:43:18.452656031 CEST192.168.2.61.1.1.10x33c2Standard query (0)pemulihan-akun.dana-24.webappsystem.comA (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:18.454027891 CEST192.168.2.61.1.1.10x46a3Standard query (0)pemulihan-akun.dana-24.webappsystem.com65IN (0x0001)false
                                  May 28, 2024 00:43:20.146359921 CEST192.168.2.61.1.1.10x171bStandard query (0)a.m.dana.idA (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.146660089 CEST192.168.2.61.1.1.10x12fStandard query (0)a.m.dana.id65IN (0x0001)false
                                  May 28, 2024 00:43:20.148701906 CEST192.168.2.61.1.1.10x7e77Standard query (0)app.linkA (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.149230003 CEST192.168.2.61.1.1.10xa34bStandard query (0)app.link65IN (0x0001)false
                                  May 28, 2024 00:43:20.150403023 CEST192.168.2.61.1.1.10xa18Standard query (0)api2.branch.ioA (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.151156902 CEST192.168.2.61.1.1.10xb40bStandard query (0)api2.branch.io65IN (0x0001)false
                                  May 28, 2024 00:43:20.159885883 CEST192.168.2.61.1.1.10xb09dStandard query (0)code.ionicframework.comA (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.160605907 CEST192.168.2.61.1.1.10x963fStandard query (0)code.ionicframework.com65IN (0x0001)false
                                  May 28, 2024 00:43:20.161993027 CEST192.168.2.61.1.1.10x4dd2Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.162463903 CEST192.168.2.61.1.1.10xc073Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                  May 28, 2024 00:43:20.163542032 CEST192.168.2.61.1.1.10x1973Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.164176941 CEST192.168.2.61.1.1.10xd5e3Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                  May 28, 2024 00:43:20.210849047 CEST192.168.2.61.1.1.10xa749Standard query (0)cdn.lr-ingest.ioA (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.211622000 CEST192.168.2.61.1.1.10xe24Standard query (0)cdn.lr-ingest.io65IN (0x0001)false
                                  May 28, 2024 00:43:20.216607094 CEST192.168.2.61.1.1.10xbd5dStandard query (0)sentry.ioA (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.219888926 CEST192.168.2.61.1.1.10xe1f6Standard query (0)sentry.io65IN (0x0001)false
                                  May 28, 2024 00:43:20.251869917 CEST192.168.2.61.1.1.10x5f5aStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.252280951 CEST192.168.2.61.1.1.10x173fStandard query (0)youtube.com65IN (0x0001)false
                                  May 28, 2024 00:43:20.361049891 CEST192.168.2.61.1.1.10x2bc0Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.361490011 CEST192.168.2.61.1.1.10xb74aStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                  May 28, 2024 00:43:20.841937065 CEST192.168.2.61.1.1.10xb3c3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.841937065 CEST192.168.2.61.1.1.10x9c20Standard query (0)www.google.com65IN (0x0001)false
                                  May 28, 2024 00:43:21.584975958 CEST192.168.2.61.1.1.10xb392Standard query (0)pemulihan-akun.dana-24.webappsystem.comA (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:21.584975958 CEST192.168.2.61.1.1.10x9d58Standard query (0)pemulihan-akun.dana-24.webappsystem.com65IN (0x0001)false
                                  May 28, 2024 00:43:22.733360052 CEST192.168.2.61.1.1.10x1ebeStandard query (0)www.dana.idA (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:22.733947992 CEST192.168.2.61.1.1.10xaec0Standard query (0)www.dana.id65IN (0x0001)false
                                  May 28, 2024 00:43:22.775733948 CEST192.168.2.61.1.1.10xc8feStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:22.776051044 CEST192.168.2.61.1.1.10x4465Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  May 28, 2024 00:43:18.462122917 CEST1.1.1.1192.168.2.60x33c2No error (0)pemulihan-akun.dana-24.webappsystem.com188.166.191.232A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.155529022 CEST1.1.1.1192.168.2.60x7e77No error (0)app.link18.66.27.116A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.155529022 CEST1.1.1.1192.168.2.60x7e77No error (0)app.link18.66.27.104A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.155529022 CEST1.1.1.1192.168.2.60x7e77No error (0)app.link18.66.27.19A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.155529022 CEST1.1.1.1192.168.2.60x7e77No error (0)app.link18.66.27.84A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.157282114 CEST1.1.1.1192.168.2.60xa18No error (0)api2.branch.io13.32.110.70A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.157282114 CEST1.1.1.1192.168.2.60xa18No error (0)api2.branch.io13.32.110.115A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.157282114 CEST1.1.1.1192.168.2.60xa18No error (0)api2.branch.io13.32.110.84A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.157282114 CEST1.1.1.1192.168.2.60xa18No error (0)api2.branch.io13.32.110.97A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.157526016 CEST1.1.1.1192.168.2.60x12fNo error (0)a.m.dana.ida.m.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                  May 28, 2024 00:43:20.157572031 CEST1.1.1.1192.168.2.60x171bNo error (0)a.m.dana.ida.m.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                  May 28, 2024 00:43:20.167687893 CEST1.1.1.1192.168.2.60xb09dNo error (0)code.ionicframework.com104.26.7.173A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.167687893 CEST1.1.1.1192.168.2.60xb09dNo error (0)code.ionicframework.com104.26.6.173A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.167687893 CEST1.1.1.1192.168.2.60xb09dNo error (0)code.ionicframework.com172.67.69.29A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.168901920 CEST1.1.1.1192.168.2.60x963fNo error (0)code.ionicframework.com65IN (0x0001)false
                                  May 28, 2024 00:43:20.169544935 CEST1.1.1.1192.168.2.60x4dd2No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.169544935 CEST1.1.1.1192.168.2.60x4dd2No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.169603109 CEST1.1.1.1192.168.2.60xc073No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                  May 28, 2024 00:43:20.170284986 CEST1.1.1.1192.168.2.60x1973No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                  May 28, 2024 00:43:20.171155930 CEST1.1.1.1192.168.2.60xd5e3No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                  May 28, 2024 00:43:20.240765095 CEST1.1.1.1192.168.2.60xa749No error (0)cdn.lr-ingest.io188.114.97.3A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.240765095 CEST1.1.1.1192.168.2.60xa749No error (0)cdn.lr-ingest.io188.114.96.3A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.240863085 CEST1.1.1.1192.168.2.60xe24No error (0)cdn.lr-ingest.io65IN (0x0001)false
                                  May 28, 2024 00:43:20.251173019 CEST1.1.1.1192.168.2.60xbd5dNo error (0)sentry.io35.186.247.156A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.286829948 CEST1.1.1.1192.168.2.60x173fNo error (0)youtube.com65IN (0x0001)false
                                  May 28, 2024 00:43:20.286864042 CEST1.1.1.1192.168.2.60x5f5aNo error (0)youtube.com142.250.185.142A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.373073101 CEST1.1.1.1192.168.2.60xb74aNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                  May 28, 2024 00:43:20.373092890 CEST1.1.1.1192.168.2.60x2bc0No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.373092890 CEST1.1.1.1192.168.2.60x2bc0No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:20.848786116 CEST1.1.1.1192.168.2.60x9c20No error (0)www.google.com65IN (0x0001)false
                                  May 28, 2024 00:43:20.848831892 CEST1.1.1.1192.168.2.60xb3c3No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:21.594516039 CEST1.1.1.1192.168.2.60xb392No error (0)pemulihan-akun.dana-24.webappsystem.com188.166.191.232A (IP address)IN (0x0001)false
                                  May 28, 2024 00:43:22.744147062 CEST1.1.1.1192.168.2.60x1ebeNo error (0)www.dana.idwww.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                  May 28, 2024 00:43:22.744915009 CEST1.1.1.1192.168.2.60xaec0No error (0)www.dana.idwww.dana.id.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                  May 28, 2024 00:43:22.782476902 CEST1.1.1.1192.168.2.60xc8feNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                  May 28, 2024 00:43:22.782790899 CEST1.1.1.1192.168.2.60x4465No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                  May 28, 2024 00:43:33.714276075 CEST1.1.1.1192.168.2.60xfa6aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  May 28, 2024 00:43:33.714276075 CEST1.1.1.1192.168.2.60xfa6aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  May 28, 2024 00:44:09.789040089 CEST1.1.1.1192.168.2.60xb2d0No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                  May 28, 2024 00:44:09.789040089 CEST1.1.1.1192.168.2.60xb2d0No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                  May 28, 2024 00:44:29.259738922 CEST1.1.1.1192.168.2.60xc918No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                  May 28, 2024 00:44:29.259738922 CEST1.1.1.1192.168.2.60xc918No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                  • pemulihan-akun.dana-24.webappsystem.com
                                    • code.ionicframework.com
                                    • maxcdn.bootstrapcdn.com
                                    • cdnjs.cloudflare.com
                                  • fs.microsoft.com
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.649704188.166.191.232804900C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  May 28, 2024 00:43:18.472645044 CEST454OUTGET / HTTP/1.1
                                  Host: pemulihan-akun.dana-24.webappsystem.com
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  May 28, 2024 00:43:20.075422049 CEST1236INHTTP/1.1 200 OK
                                  Date: Mon, 27 May 2024 22:43:19 GMT
                                  Server: Apache
                                  Last-Modified: Tue, 30 Jan 2024 17:06:12 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 18812
                                  Keep-Alive: timeout=5, max=100
                                  Connection: Keep-Alive
                                  Content-Type: text/html
                                  Data Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 64 61 74 61 2d 68 69 64 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 31 38 65 65 39 22 3e 0d 0a 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 64 61 74 61 2d 68 69 64 3d 22 61 70 70 6c 65 2d 6d 6f 62 69 6c 65 2d 77 65 62 2d 61 70 70 2d 73 74 61 74 75 73 2d 62 61 72 2d 73 74 79 6c 65 22 20 6e 61 6d 65 [TRUNCATED]
                                  Data Ascii: <!DOCTYPE html><html lang="en"><head><meta data-n-head="ssr" charset="utf-8"><meta data-n-head="ssr" name="viewport" content="width=device-width, initial-scale=1"><meta data-n-head="ssr" data-hid="theme-color" name="theme-color" content="#118ee9"><meta data-n-head="ssr" data-hid="apple-mobile-web-app-status-bar-style" name="apple-mobile-web-app-status-bar-style" content="black-translucent"><meta data-n-head="ssr" data-hid="twitter:image" name="twitter:image" content="https://a.m.dana.id/danaweb/web/dana-meta-logo.png"><meta data-n-head="ssr" data-hid="og:image" property="og:image" content="https://a.m.dana.id/danaweb/web/dana-meta-logo.png"><meta data-n-head="ssr" data-hid="og:site_name" name="og:site_name" content="DANA.id"><meta data-n-head="ssr" data-hid="description" name="description" content="DANA adalah bentuk baru uang tunai yang lebih baik. Transaksi apapun, berapapun dan dimanapun jadi mudah bersama DANA. Ambil bagian dalam transformasi keuangan
                                  May 28, 2024 00:43:20.075793028 CEST1236INData Raw: 64 69 67 69 74 61 6c 20 64 69 20 49 6e 64 6f 6e 65 73 69 61 20 73 65 6b 61 72 61 6e 67 21 22 3e 0d 0a 3c 6d 65 74 61 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 64 61 74 61 2d 68 69 64 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22
                                  Data Ascii: digital di Indonesia sekarang!"><meta data-n-head="ssr" data-hid="twitter:title" name="twitter:title" content="DANA - Apa pun transaksinya selalu ada DANA"><meta data-n-head="ssr" data-hid="twitter:description" name="twitter:description" c
                                  May 28, 2024 00:43:20.076385021 CEST448INData Raw: 20 65 77 61 6c 6c 65 74 20 69 6e 64 6f 6e 65 73 69 61 2c 20 70 65 6d 62 61 79 61 72 61 6e 20 64 69 67 69 74 61 6c 2c 20 64 6f 6d 70 65 74 20 64 69 67 69 74 61 6c 22 3e 0d 0a 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20
                                  Data Ascii: ewallet indonesia, pembayaran digital, dompet digital"><link data-n-head="ssr" rel="icon" type="image/x-icon" href="https://www.dana.id/favicon.ico"><link data-n-head="ssr" rel="preconnect" href="https://a.m.dana.id"><link data-n-head="
                                  May 28, 2024 00:43:20.076666117 CEST1236INData Raw: 64 3d 22 73 73 72 22 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 32 2e 62 72 61 6e 63 68 2e 69 6f 22 3e 0d 0a 3c 6c 69 6e 6b 20 64 61 74 61 2d 6e 2d 68 65 61 64 3d 22 73 73 72 22 20 72
                                  Data Ascii: d="ssr" rel="preconnect" href="https://api2.branch.io"><link data-n-head="ssr" rel="dns-prefetch" href="https://api2.branch.io"><link data-n-head="ssr" rel="preconnect" href="https://youtube.com"><link data-n-head="ssr" rel="dns-prefetch
                                  May 28, 2024 00:43:20.077511072 CEST224INData Raw: 72 69 34 74 6a 66 48 78 61 57 75 74 55 70 46 6d 42 70 34 76 6d 56 6f 72 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 0d 0a 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74
                                  Data Ascii: ri4tjfHxaWutUpFmBp4vmVor" crossorigin="anonymous"><style> @import url('https://fonts.googleapis.com/css2?family=Open+Sans:wght@500&display=swap'); body { font-family: 'Open Sans', sans-serif;
                                  May 28, 2024 00:43:20.077536106 CEST1236INData Raw: 20 20 20 20 68 74 6d 6c 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 68 32 20 7b 0d 0a 20 20 20 20 20 20 20
                                  Data Ascii: html { overflow-x: hidden; } } h2 { font-family: 'Open Sans', sans-serif; font-size: 15px; font-weight: bold; color: #0086e0; letter-spacing: 1.2px; te
                                  May 28, 2024 00:43:20.078689098 CEST224INData Raw: 72 3b 0d 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 68 36 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 2c 20
                                  Data Ascii: r; line-height: 1; } h6 { font-family: 'Open Sans', sans-serif; font-size: 13px; font-weight: bold; color: #000; letter-spacing: 1px; text-align: cen
                                  May 28, 2024 00:43:20.078715086 CEST1236INData Raw: 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 62 74 6e 2d 70 75 6e 79
                                  Data Ascii: ter; line-height: 1; border-radius: 5px; } .btn-punya { display: block; margin: 0px auto 0 auto; padding: 0px; cursor: pointer; background: none rgb(0, 134, 224);
                                  May 28, 2024 00:43:20.078742027 CEST224INData Raw: 65 61 73 65 20 30 73 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 6f 72 6d 2d 6c 6f 67 20 7b 0d 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68
                                  Data Ascii: ease 0s; } .form-log { box-sizing: border-box; height: 40px; width: 536px; max-width: 100%; border: 2px solid rgb(0, 134, 224); border-image: initial;
                                  May 28, 2024 00:43:20.079294920 CEST1236INData Raw: 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 78 2d
                                  Data Ascii: background-color: rgb(255, 255, 255); border-radius: 8px; box-shadow: rgb(237, 237, 237) 2px 2px 2px 0px; font-family: 'Roboto Condensed', sans-serif; font-weight: bold; font-size: 16px;
                                  May 28, 2024 00:43:20.080799103 CEST1236INData Raw: 2e 73 6c 69 64 65 72 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 30 70 78 20 23 30 30 30 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 73 6c 69 64 65 72 20 2e 73 6c 69
                                  Data Ascii: .slider .slick-slide { border: solid 0px #000; } .slider .slick-slide img { width: 100%; margin-top: 0px; } /* make button larger and change their positions */ .slick-prev, .slick-ne


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.649705188.166.191.232804900C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  May 28, 2024 00:43:20.194936991 CEST420OUTGET /img/1.png HTTP/1.1
                                  Host: pemulihan-akun.dana-24.webappsystem.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Referer: http://pemulihan-akun.dana-24.webappsystem.com/
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  May 28, 2024 00:43:20.601178885 CEST1236INHTTP/1.1 200 OK
                                  Date: Mon, 27 May 2024 22:43:20 GMT
                                  Server: Apache
                                  Last-Modified: Fri, 27 Jan 2023 13:52:16 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 260598
                                  Keep-Alive: timeout=5, max=100
                                  Connection: Keep-Alive
                                  Content-Type: image/png
                                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 a0 00 00 02 3f 08 02 00 00 00 0e 55 e9 87 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 03 f9 98 49 44 41 54 78 da ec dd 09 7c 13 65 fe 3f f0 ef 93 a4 49 7a 5f 94 72 94 22 50 a0 dc b4 20 a7 d0 72 c3 a2 1c ae 8a 07 88 ba 1e eb 0a b8 ea ae ba fb 5b 51 71 f7 ef bd bb 22 ba ab ab ae a2 b0 22 2a 88 22 20 f7 7d 5f 05 0a 14 68 39 ca d1 96 de 57 ee f9 cf 24 3d 92 74 26 99 1c 85 b6 f9 bc 5f 79 41 9a 4e 26 33 93 4c 9a e7 93 e7 f9 3e 8c de b1 10 00 00 00 00 00 d4 b9 62 a0 5c 43 c2 75 43 cc 79 83 52 87 4f cb 00 00 cd 03 43 c0 01 00 00 00 00 20 a9 dc 4c 97 0d 71 b9 fa e8 7c 63 e8 35 23 8e 07 00 40 93 85 80 03 00 00 00 00 40 1e 83 85 2e 1b 43 2f eb db 5f d4 23 ec 00 00 68 6a 10 70 00 00 00 00 00 78 ce 60 a1 6c 7d 5c ae 3e ee 92 5e 53 6c c6 f1 00 00 b8 e9 10 70 00 00 00 00 00 f8 a6 dc 4c d9 ba 84 cb fa b8 53 3a 1c 0c 00 80 9b 05 01 07 00 00 00 00 80 ff e4 e8 43 2f eb 3b 9e a9 46 b7 0e 00 80 [TRUNCATED]
                                  Data Ascii: PNGIHDR?UtEXtSoftwareAdobe ImageReadyqe<IDATx|e?Iz_r"P r[Qq""*" }_h9W$=t&_yAN&3L>b\CuCyROC Lq|c5#@@.C/_#hjpx`l}\>^SlpLS:C/;F@#(4R*T1p4&<,pH:I@#@p,tu:Vn=OTb!h22f:|J&Z=L8rs.U&T5:t(4Lh@b\L`@q+vp4ge1n@Wn[6KV `!h):R@b@8ZpDe{.d+ phs@ @s@K 06h8bhp%t_E}8b TU8 lWGq$YCD9[J04_8f1X04;8Bcme(pRXfH3XBUtW#M$EUe h9Zwg9F@
                                  May 28, 2024 00:43:20.601324081 CEST224INData Raw: 00 00 00 00 00 20 4f bf d0 8c 59 71 a5 9d 34 38 12 00 d0 04 a1 07 07 00 00 00 00 00 78 28 47 df 77 4d 31 ba 72 00 40 93 82 1e 1c 00 00 00 00 00 e0 a1 4e 9a 8c 47 5b 17 24 6b 71 24 00 a0 e9 40 c0 01 00 00 00 00 00 9e 53 2b 72 7f 15 73 78 7a ac 59
                                  Data Ascii: OYq48x(GwM1r@NG[$kq$@S+rsxzY64x3o+48Mg7[W17zfl#7peqo4Aam*p
                                  May 28, 2024 00:43:20.601339102 CEST1236INData Raw: 00 00 00 1a 47 3b 35 2a 8f 02 c0 0d 83 80 03 00 00 00 00 00 1a 4d 6d e5 51 1c 09 00 68 6c 08 38 00 00 00 00 00 a0 91 f5 0b 3d 3c 3b 4e 1f ad c4 91 00 80 c6 83 80 03 00 00 00 00 00 1a 5f 6c 50 e6 03 71 18 ae 02 00 8d 07 01 07 00 00 00 00 00 dc 10
                                  Data Ascii: G;5*MmQhl8=<;N_lPq@B14e]MrH `l_E8_ '98}n !M+%98P+E
                                  May 28, 2024 00:43:20.601356030 CEST1236INData Raw: 86 05 31 1f fa 28 cc f9 7d d8 d6 9f ab ca 0b bc 6c 48 8f 1e ab 91 bf f0 f2 a5 22 4f d6 f0 34 b9 1d 40 f6 ec 74 5f 93 62 e0 98 e0 bf fc 35 32 31 51 e9 f7 83 9f 9f ef 65 21 88 87 e7 45 74 f0 aa 7e 4a bb 8e 41 47 48 87 13 1d 01 87 a3 18 6e 6a 7b 4a
                                  Data Ascii: 1(}lH"O4@t_b521Qe!Et~JAGHnj{J$p`YXNd]@3T0672:Wt?(zX={{lZq{v.7(-6~_tBE6j)/FPoMVy^%>B8p:]-"8
                                  May 28, 2024 00:43:20.601473093 CEST1236INData Raw: 01 c7 d0 e1 da ef ff e3 c1 84 1d a3 26 85 a8 54 72 63 85 2f ff 5b 29 7a 7b 87 24 95 fc 1a a5 bb 37 8a 44 24 5d fa 6b 46 8d f1 b8 8f 43 75 35 ed de 65 c8 3a 65 32 9b eb 9b 66 2a 25 bb a5 8b b2 4f df a0 76 ed 44 3a b3 5c be 60 f2 f4 51 ee 79 30 4c
                                  Data Ascii: &Trc/[)z{$7D$]kFCu5e:e2f*%OvD:\`Qy0LsUiwpnRc9u(B8csN)xf?,<[uk{-^JnyV^Bw*?aD;&PPoOZ%=fwHr8<4(,:9A<'Bd.
                                  May 28, 2024 00:43:20.601489067 CEST672INData Raw: ee 64 89 30 95 6c 48 e7 06 2b b9 c4 3d be b3 fe a7 8f ac 5d 36 e6 ec 27 ba 50 73 df 4b 67 b8 2d 57 29 3e 44 28 9b 8a 3f 4c 00 00 00 00 00 5e 4a 0e ce ed 1b 12 c8 07 40 5f c5 65 9d 92 5d 86 23 c2 7d eb 43 19 c4 a6 dd 25 37 98 28 29 b1 ec fb a5 5a
                                  Data Ascii: d0lH+=]6'PsKg-W)>D(?L^J@_e]#}C%7()Z'N0^*o4#jteM[VoxD12-&5\8Et4$7jms3(&sG{H=zD'q
                                  May 28, 2024 00:43:20.601655006 CEST1236INData Raw: 47 92 d8 ed b6 bc 83 df d8 04 f6 97 24 6a 13 4c db f2 e8 9b 6c a2 62 8e da b2 3b e2 9d ef 52 61 a6 cd c7 b8 8e 49 ac 6f 18 fd 78 86 a8 b2 76 93 e2 d9 13 9d a9 5f 34 1d 2e a6 ff 64 71 54 58 7b 07 eb 8e fc 58 4a 94 53 bb 64 0c dd 91 c8 7e cc 13 c2
                                  Data Ascii: G$jLlb;RaIoxv_4.dqTX{XJSd~ifIJ!Lirz^_p^rtL/PTdPDG+'fUydhN(m3WXlWwl7{,z8sEz!#{)kews-t
                                  May 28, 2024 00:43:20.601672888 CEST1236INData Raw: 83 2b d4 f9 60 63 ad e3 44 b2 6b cf 5c 61 80 4c 1b 46 6d d9 8c 81 4c a3 a4 cb 95 42 3e 32 a4 95 f0 ab e7 4e 3a ac e1 ef 27 84 7f 53 63 dc ec d1 63 dd a9 6c 2e b3 5d 76 cc 14 ce 93 ee d6 0a 20 5b f3 88 2a 1c ea 95 ca 15 43 a1 2a ba 50 4e 54 64 77
                                  Data Ascii: +`cDk\aLFmLB>2N:'Sccl.]v [*C*PNTdwE.j@ij"Z"sJL7.)5A%V0PWVmq9>} S*xo4{8fb;vib2pd5Zn\U t!Mh,R(BB_I
                                  May 28, 2024 00:43:20.601690054 CEST1236INData Raw: 33 e0 56 b9 0d f5 33 a7 64 c5 16 c6 6a ee b7 33 f2 7f 59 a7 f7 cb b1 8a 8a 54 7c fc 45 cc f0 db 43 e4 df 65 da 3d b2 0a 94 94 94 58 8e ed 74 4e 9a f2 73 8c e7 ce ca 7a 6a 3a 25 05 68 c0 a1 a2 80 65 a2 db be a7 43 f7 50 4a ac f0 53 b8 86 a5 b4 55
                                  Data Ascii: 3V3dj3YT|ECe=XtNszj:%heCPJSUVrW+-:R2qBA`E\(SYWMmz:{D7Zf}-x\">aC;+9L12%-N.6fMK3rJx>#?raD=P}~
                                  May 28, 2024 00:43:20.601932049 CEST672INData Raw: eb a4 29 48 d6 b6 f8 81 2a f9 39 c6 cc e3 a6 9e bd dd 37 18 c3 23 95 83 d2 55 f6 c5 38 5c 28 2d e5 b6 fd 20 2b e0 18 9e 26 b7 84 c4 e9 53 26 bf ef fe a1 4d d5 93 87 e9 5f ff 30 66 64 ba c6 a3 3b f6 4a d1 6c bd e0 bc 3d 91 6d 94 33 ee 93 3b 81 2e
                                  Data Ascii: )H*97#U8\(- +&S&M_0fd;Jl=m3;.S#]{dn]22PE#ez)GV\rHvl7WZ]i<8]hNhx"0I(rrNGVWYRV=GHGbz
                                  May 28, 2024 00:43:20.607810974 CEST1236INData Raw: 1e a8 72 fe 94 91 f3 c7 17 55 7a 3d 6d 5b 57 25 73 e1 b8 5b 54 9d bb c8 cd 14 b2 4e 1a a4 7e d5 7b 88 66 f6 c3 21 3f 6c 8a 7b f3 bf 71 dd 07 79 d3 8d a2 f7 70 cd 0b 2f 85 cb 5f 7e d7 0e e7 24 e5 b1 df 85 dd dc 67 70 e8 08 6d 40 9d 8f e8 c1 01 00
                                  Data Ascii: rUz=m[W%s[TN~{f!?l{qyp/_~$gpm@DI4Xx!F#D!tE;Zpe-rv0q=V9umpa88t:Yr(zj6nz+tktnt1+t:swX/e@8@5xs\*/


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.649714188.166.191.232804900C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  May 28, 2024 00:43:20.209192038 CEST420OUTGET /img/2.png HTTP/1.1
                                  Host: pemulihan-akun.dana-24.webappsystem.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Referer: http://pemulihan-akun.dana-24.webappsystem.com/
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  May 28, 2024 00:43:21.115777016 CEST1236INHTTP/1.1 200 OK
                                  Date: Mon, 27 May 2024 22:43:20 GMT
                                  Server: Apache
                                  Last-Modified: Fri, 27 Jan 2023 13:52:10 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 310892
                                  Keep-Alive: timeout=5, max=100
                                  Connection: Keep-Alive
                                  Content-Type: image/png
                                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 a0 00 00 02 3f 08 02 00 00 00 0e 55 e9 87 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 04 be 0e 49 44 41 54 78 da ec dd 09 7c 94 d5 b9 3f f0 e7 bc ef ec d9 77 08 09 10 08 a2 b2 29 a8 08 da 0b 75 47 2b 2e 15 51 a9 6d 6f 6b a1 0b 7a d5 de ab b6 b5 5a 6c ef 2d ed ff d6 56 a1 bd 95 da 55 51 11 6d 95 aa e0 86 a0 05 14 41 04 02 0a 09 04 42 58 92 90 3d 93 cc fa 9e ff 7b de 99 c9 2c 99 3d 93 90 e5 f7 fd 8c 71 32 f3 ae 67 16 78 7f 3c e7 1c 46 7f 6d a0 6e dc fb 5f c0 af be ff f1 80 47 03 16 d1 1e 88 b0 4a f4 b5 94 f8 d6 0a 3e a2 a0 7d 45 3c e0 70 2b 86 1c 40 d2 2b 46 3c 8c b0 c7 1f b6 b9 42 97 88 b1 7a 8f c5 43 f7 1e 6d 9b 11 b6 10 fe a4 62 6d 24 85 db 89 e7 34 a3 9d 6c 1c 5b 0b bf 41 1e 7e 2f 4a b8 15 7a b9 cd b0 4d 11 69 b3 91 4e 3f d1 8d 47 d9 7e a4 83 8f b8 eb a8 7b 89 f4 42 44 df 51 f4 7d 85 7d b9 e3 dc 63 f4 9d c6 dc 6f 94 76 8e 73 ef 51 5e c1 d8 cb 24 d8 4a 61 bf 37 62 1f 76 72 [TRUNCATED]
                                  Data Ascii: PNGIHDR?UtEXtSoftwareAdobe ImageReadyqe<IDATx|?w)uG+.QmokzZl-VUQmABX={,=q2gx<Fmn_GJ>}E<p+@+F<BzCmbm$4l[A~/JzMiN?G~{BDQ}}covsQ^$Ja7bvr\{.1~b<x&sim*}x6?C=S)3r(]0PIMCS@9dy`@Aio9rveIGwQ8J$g.+=(nB*,aGF6H1;<}XF!>htB;87a5J0.)/zIwIf.x(& 3NDQ\F9hH0\N:~DbNQe4r0tYBJh*,A@t8`7t@,8`,}Fp]1,1)&0tY|+UoV.'=(n8`[-K8`Hh}T>10$`k>pt?>rVS`HCCb
                                  May 28, 2024 00:43:21.115804911 CEST1236INData Raw: 00 00 0c 03 88 39 00 00 86 3a 8c c1 01 00 00 00 00 c3 86 27 e6 d8 fa 26 9d a8 46 63 00 00 0c 31 08 38 00 00 00 00 60 98 e9 9e 69 05 31 07 00 c0 10 82 80 03 00 00 00 00 86 25 4f cc b1 e3 3d 6a 6e 40 63 00 00 0c 01 18 83 03 00 00 00 00 86 b1 c6 7a
                                  Data Ascii: 9:'&Fc18`i1%O=jn@czjHy4"2=/TpX/z%AO:z-0!q9]s68uYiFthD?0 *c`P@Uw
                                  May 28, 2024 00:43:21.115833998 CEST1236INData Raw: 18 fa aa 2a c8 6c a1 e2 32 b4 c4 b0 36 9a a9 3f 16 16 50 81 29 e2 22 af d7 53 b5 9d 48 bd d5 71 34 18 0c 2e 08 38 82 e5 1a e7 8f b2 9c 9f a1 1f 63 d1 8f 49 97 72 cc 92 5b e2 35 56 f7 67 2d ce 87 0f b6 d3 89 2e 52 f0 21 07 00 00 00 80 c1 69 ef 76
                                  Data Ascii: *l26?P)"SHq4.8cIr[5Vg-.R!iv2SNZb(bshN!*kJ]i.jVzVK=p56~<VZGn,2&=3%.c,^b9}fR6W1Vxh#Df-<x6s
                                  May 28, 2024 00:43:21.115933895 CEST672INData Raw: a9 48 c3 f6 0b e1 a3 eb 47 14 99 75 3a 89 1a 3b 79 53 97 e2 54 b8 5b 11 63 70 b8 14 fa b4 c9 31 6b 73 fd ad af 1d 5f b7 a7 45 24 99 ee 1e 6f 08 87 52 53 d9 7e f5 5b 75 9b ae 2c dc 55 e7 d8 55 d5 16 76 17 f7 6c 6b d2 fd f2 80 b4 fc c0 8d 6f 37 d8
                                  Data Ascii: HGu:;yST[cp1ks_E$oRS~[u,UUvlko7o}.o-N\3gOE3ZvH0H=2[$wHV"W@Xli&,;(Lm]oscHm]~!cah<GnD6~]
                                  May 28, 2024 00:43:21.116046906 CEST1236INData Raw: 6a cb 37 fa ae 31 07 a6 61 19 70 94 9a c7 66 c8 62 74 0c 89 9a ba 14 b7 c2 9d 0a 6d 6d b4 ff e4 a3 7a ea 74 c5 58 37 53 ff d6 c2 92 ff 99 91 55 d7 e1 3e e7 e5 93 e4 70 8b 07 e5 d8 1f 92 31 66 59 fd 79 aa 53 2c 7f f3 e4 2c bd cc 5a 9d fc bb 17 e5
                                  Data Ascii: j71apfbtmmztX7SU>p1fYyS,,Z^\`Py,2(||if]Z A|@2[b;a01E1#@%E}QD"`w&%%p8w'2Fn?6"
                                  May 28, 2024 00:43:21.116066933 CEST1236INData Raw: f8 81 34 b1 c6 bb fa b6 33 48 a0 e7 0e d1 a2 57 c2 1f e1 9c c9 6c 53 7f 7d 08 e6 be e9 0f 38 fa 6e bf ec 59 a2 ba e1 f2 fd a8 1b 76 5f 09 92 ff 2f a8 ea 8b 3c 32 83 c9 2c cc df 72 b7 55 b5 fd 6c 9b e9 e1 59 19 63 d3 75 63 7d 83 60 9c b2 ba 67 ff
                                  Data Ascii: 43HWlS}8nYv_/<2,rUlYcuc}`g3Y3L]p-}'^8=uuioyrgm;U=n`]o[-t`M<-1`}]+H(geXc[Aq_nl*9a~rs1E-+&?piqoF
                                  May 28, 2024 00:43:21.116214991 CEST1236INData Raw: 16 99 18 fd 6c 56 7e 81 59 fa f5 ee d6 fb 5f 3b e1 59 fd ea 6a eb 9e ef 94 4f c9 d5 df 79 61 ee 33 db 4e 37 13 bd d8 e5 5e 43 d4 68 73 b7 54 b6 7b f7 a1 4d 5b 7b bc c3 45 d5 c1 d5 25 23 cc b7 4f cc a8 b3 ba 27 fd a5 9a da 9d ea e1 3d 7e a4 e3 f1
                                  Data Ascii: lV~Y_;YjOya3N7^ChsT{M[{E%#O'=~NyibzAx7b1c?R?g(G:Rn3tn+J|Dsf1$>8lM85hf#IBG5D8<Dp6_hMB
                                  May 28, 2024 00:43:21.116230965 CEST1236INData Raw: f0 89 ff fe d2 19 94 c4 f8 17 4d 76 d1 92 a2 8f 4c fc 23 b0 da b8 ba fc dd 1f 86 96 6f 74 4b 74 24 8e aa 76 7c 24 10 70 74 3b 61 7b 72 bf b7 ec 62 64 86 94 69 94 5a bb c8 a9 30 b7 c2 9c 5c fc 14 b7 ee 38 83 73 45 e1 6e df 4d bd 9f 6e 64 23 32 64
                                  Data Ascii: MvL#otKt$v|$pt;a{rbdiZ0\8sEnMnd#2dOcw{0z:U)u(,"wX|Ec,m8_lF,2P}KBK^:qvYv<q;DmW7
                                  May 28, 2024 00:43:21.116245985 CEST1236INData Raw: ea e5 31 87 7e 84 a3 ff 71 c7 93 59 2b 89 37 6a 32 27 98 68 9b 26 ba 38 4f dd a6 e2 db 57 3f 54 9a f3 fe 3b a5 3e 6f ae 01 bc bd 01 73 81 3d 3c 5b 60 c0 44 1b dd 5f 7a e5 93 68 fc a4 d4 7c 13 52 60 a5 06 0b 2d e5 08 5d 00 bc 96 5e c2 56 5c 4c ec
                                  Data Ascii: 1~qY+7j2'h&8OW?T;>os=<[`D_zh|R`-]^V\LFb6dhP+IQZCWUj^SD:|z,I}Y.p475YdIY0]t`||'m^w]Fx}~LAF
                                  May 28, 2024 00:43:21.116262913 CEST1120INData Raw: f8 72 43 c0 01 00 00 00 00 30 dc a3 8d 9e 77 42 a2 0d 1e 9a 08 10 0f 1a 4f 54 7d bc bd 85 0e ef a7 b1 67 07 2e af a5 1b 77 ab bf 99 24 fa e3 d8 6f 7f b3 f2 39 ed 49 2d c5 10 3f 7d 13 a9 30 e6 2f 28 f1 3e 4b fe 67 3d db 67 be c3 66 14 26 f5 08 7b
                                  Data Ascii: rC0wBOT}g.w$o9I-?}0/(>Kg=gf&{I$13g}xb?]Bs|SmZXEV1;.wwX #Im}D5mVoj2tu|dZ%V/Oox^YtW:8.O:aWBA}Lj*[
                                  May 28, 2024 00:43:21.121205091 CEST1236INData Raw: 6d da 00 9f e1 8a 08 26 bc 1a bb a3 4a 77 c6 f1 d0 24 7a 74 57 98 a7 d4 2d 3c bc 8f e2 2f 31 58 b1 9f 56 6e 51 7a e6 4d d7 69 1d 4f 36 d7 f3 88 65 38 da 6d 5e dc 15 1c 22 be 09 29 bb c8 62 73 26 b3 ca af 52 72 9d 5c 5e af 4d f2 25 50 5b 8f 2f a0
                                  Data Ascii: m&Jw$ztW-</1XVnQzMiO6e8m^")bs&Rr\^M%P[/'hUr1S+\P0M,HV{IOSN:h" oP@Q?tW;JDd:>5mvXH5 })32x)f*,,%p


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.649715188.166.191.232804900C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  May 28, 2024 00:43:20.209831953 CEST427OUTGET /img/logo-ojk.png HTTP/1.1
                                  Host: pemulihan-akun.dana-24.webappsystem.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Referer: http://pemulihan-akun.dana-24.webappsystem.com/
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  May 28, 2024 00:43:21.126388073 CEST1236INHTTP/1.1 200 OK
                                  Date: Mon, 27 May 2024 22:43:20 GMT
                                  Server: Apache
                                  Last-Modified: Wed, 30 Nov 2022 07:59:14 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 45960
                                  Keep-Alive: timeout=5, max=100
                                  Connection: Keep-Alive
                                  Content-Type: image/png
                                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 01 3b 08 06 00 00 00 01 ee ff b5 00 00 20 00 49 44 41 54 78 9c ec 9d 7b 9c 1c 55 99 f7 7f cf a9 ea 9e 9e c9 64 92 4c 26 93 0b 91 8d 88 88 11 42 08 49 60 11 11 11 91 65 d1 45 57 77 d7 d5 d5 f5 c6 aa 80 49 26 04 70 d5 e5 f5 55 74 21 64 72 43 04 76 c5 5d f7 f5 b6 cb ba 5e 40 10 d0 45 14 02 24 04 42 22 97 24 84 90 0c b9 11 92 49 32 97 9e ee 3a e7 79 ff a8 aa ee ba 76 f7 4c 26 97 99 79 be 1f 9a e9 3e 55 e7 d4 a9 ea 9a a9 5f 7e cf 53 4f 01 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 [TRUNCATED]
                                  Data Ascii: PNGIHDRX; IDATx{UdL&BI`eEWwI&pUt!drCv]^@E$B"$I2:yvL&y>U_~SO t' yfeB!nMD&E),D~r3vS).;eSoAAn:FS2oeRRSlA52(e)YYWJK 0100s1{aE7p1_/AA "0{>zf,eM'Uf0!DP'9R@X@^(h1%1cv8j~3]E
                                  May 28, 2024 00:43:21.126401901 CEST224INData Raw: de d0 ba ec 07 fb 8e fe 51 14 04 41 10 84 a1 85 08 ac 41 e4 8f 1f fe b0 9a 9a ed 99 a6 6c 7b 26 2b 3a a3 2e 93 b9 c8 01 4f 87 52 8d 4c b0 99 00 2e 09 21 80 7c d1 14 10 56 fe 67 0a bc 4f 12 56 be 90 22 cf b1 4a 72 b1 92 c4 55 49 60 45 da 92 5f 00
                                  Data Ascii: QAAl{&+:.ORL.!|VgOV"JrUI`E_2AGm6~A8FakU^&\i ?/*(R1qR4J@bql3l6^8v|npA
                                  May 28, 2024 00:43:21.126416922 CEST1236INData Raw: e3 14 11 58 03 e0 c0 07 df dd 0a ca 5c 66 db ea 03 20 3a 47 d9 56 4b 91 19 8c a0 40 72 85 54 39 d4 87 88 c8 f2 72 a5 82 2e 56 c4 c9 4a 74 b1 fc f5 01 c4 5c ac a0 c0 aa 25 4c 18 f8 5c 12 58 c1 36 0e 0a 2b 6f 9d 80 d8 0a 8a 2f c5 0c 8b 01 76 cc 2e
                                  Data Ascii: X\f :GVK@rT9r.VJt\%L\X6+o/v.6f67/FAD`K=%U_+jXJ"HUH$+>EYm.kh[ 3hVAGCsiEG?7{W& XU8p;/'R+hT0
                                  May 28, 2024 00:43:21.126456022 CEST1236INData Raw: 05 56 40 d4 84 c5 4c c4 69 4a 4d 76 0f 2c 27 42 a8 26 56 d5 64 f7 a0 7b 96 56 d9 1d f1 9a 59 03 4a 76 47 3c f4 87 7e 26 bb a7 08 a6 a4 3b 0d 43 45 4a 6b 4c 76 4f 1a 3f da 46 0c 80 b9 07 cc 3f 55 6c be 3c 66 cd 1a 29 f1 20 08 82 20 1c 17 0c 2b 81
                                  Data Ascii: V@LiJMv,'B&Vd{VYJvG<~&;CEJkLvO?F?Ul<f) +~, KNABPJ5Bb+JRP_Xd!bUJv)G#Ilmd!_aE6Q^sww_7[Hc PF`m3m4(Y*B@M`I
                                  May 28, 2024 00:43:21.126471996 CEST1236INData Raw: 4a 7d c5 30 7b d5 d8 29 92 a0 5e 0e f9 f9 a1 3e 82 57 8e 21 21 4c 48 91 3e c1 b1 c8 2b d9 90 98 ec 1e aa c6 1e 78 54 4d a8 ae 55 44 60 c4 0a 8b 7a 61 c2 60 d8 30 35 d9 1d 61 21 91 f2 68 9d 50 b2 3b 01 00 83 8c 01 5b 16 38 d7 00 53 d7 00 ae 1f 05
                                  Data Ascii: J}0{)^>W!!LH>+xTMUD`za`05a!hP;[8Sgs@]6`%I9EP*A}@w=@o``Kld3~[J~^j^{g7Y} r\_uV"ZJDA$|4XR+G`,_D%Zy{
                                  May 28, 2024 00:43:21.126498938 CEST1236INData Raw: c1 31 0b 09 2a 95 20 ba ca 02 ab 94 f7 e4 bf 82 e1 3c 66 b0 b2 c0 f9 5e f0 cb 9b 61 9e 78 14 fc dc 06 e0 d5 6d 40 c1 01 94 95 f0 18 9e 72 48 10 3a 9e b7 55 2d 4c 18 9a 53 b4 2d f2 59 01 0e 01 df dc df db f3 ad 19 eb d7 e7 07 7a 2e 0b 82 20 08 23
                                  Data Ascii: 1* <f^axm@rH:U-LS-Yz. #^`gu#)@0N&hxUPS!L{O9O^)(g~F&tEWB{LE&`}j`)C4=z"VpYb6zj
                                  May 28, 2024 00:43:21.126657009 CEST1236INData Raw: 0e 49 86 84 53 95 92 0d 65 c7 2a de 96 26 e6 c2 e1 43 b8 0f a6 0e f4 af 25 d9 9d 4d 75 81 95 b6 0c 40 6a ce 96 61 00 f0 3e 13 01 af bf 0e 6b d5 2a 57 6c ed d9 03 ae ab 73 db d1 7f 17 2b 69 3d 02 a0 98 9f 2c b0 f9 8b 53 d7 ac 91 07 46 0b 82 20 8c
                                  Data Ascii: ISe*&C%Mu@ja>k*Wls+i=,SF `Gf>|/(,0"CX0!=K/GPs]UQZmD9W.TiHeZK6w`m{b{|5A<
                                  May 28, 2024 00:43:21.126672983 CEST1236INData Raw: 7e 0b d6 bd eb 42 70 c9 59 42 48 b0 50 24 8c 57 0a fd c5 ee f6 0b 84 03 4b ed 49 a1 3d 04 c6 a6 f2 1c 43 eb a1 34 66 b8 6f 74 fc 78 d8 11 9e 13 55 96 d6 81 6d 45 e7 1c 38 62 c1 30 21 ca 5d e3 e2 ca 1f 1f c1 d5 c2 21 c6 f0 32 4f 78 50 b4 57 9c 9a
                                  Data Ascii: ~BpYBHP$WKI=C4fotxUmE8b0!]!2OxPWB|)my'L@o3{6h.P~P)lDJUSg_={[AR`GMCVA*/oYf(Mo}OUKR_OgP@g\a$_dm%fd
                                  May 28, 2024 00:43:21.126688004 CEST1236INData Raw: 2b e7 30 86 48 7d f8 84 6c 76 ee 67 26 4d 7a e4 ce 9d 3b 0f f6 6f a3 42 35 6e 58 d0 36 fb c2 99 b3 9a 1f 5e b3 5a 9c 42 41 10 06 95 11 11 22 f4 59 35 6b 56 6b 36 63 3f af 81 e6 52 a8 90 19 5b 66 cd c6 d6 b7 4e 87 05 46 fa 1d 82 fe b3 06 93 42 83
                                  Data Ascii: +0H}lvg&Mz;oB5nX6^ZBA"Y5kVk6c?R[fNFB\rP7L{8W{+LrB*,'P_/@9,!=P:VZ'>F,oD@'D>(8}z:Ln\t]17W\qc=-A#)
                                  May 28, 2024 00:43:21.126704931 CEST1000INData Raw: b3 76 cd b6 23 f2 8b 73 1c d3 7e f9 e5 cd 7a e6 ac 2b 4c ae ee d3 86 d4 c9 ac fd 70 b0 fb 72 f2 bd 38 d4 d3 0b 52 0a cc b8 27 ef e4 3f 72 db f2 e5 5d c7 7a de 82 20 0c 4f 46 ac c0 02 80 7f fe 3f 5f ff 9d 1a d5 70 7e 39 c4 97 5c b5 dd 15 47 95 c2
                                  Data Ascii: v#s~z+Lpr8R'?r]z OF?_p~9\G!xTr1&!&'e!l)C?p]Pb.@$Dc]1>F75a\(3c8v,4Bf5{M5SKeJkO(d
                                  May 28, 2024 00:43:21.131419897 CEST1236INData Raw: a7 83 d9 ea 58 b9 f2 e6 a3 e6 94 cc 6f 6b 3b 11 06 93 94 b2 a6 80 ec 16 66 e7 0c 10 4d 52 44 53 88 a8 15 40 b3 61 6e 56 44 a5 1c 2e c7 71 60 1c 07 e3 c7 34 61 52 6b 2b 26 4d 9a 84 89 93 26 a2 a5 a5 05 a3 c6 8c 01 59 16 b4 d6 6e be 57 35 71 93 d2
                                  Data Ascii: Xok;fMRDS@anVD.q`4aRk+&M&YnW5q]bu6"RW@6unyxL}#c_@\c]]`<p>?]a1b]swz$r2z\4KT%a`U0$PF"


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.649728188.166.191.232804900C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  May 28, 2024 00:43:21.604935884 CEST301OUTGET /img/1.png HTTP/1.1
                                  Host: pemulihan-akun.dana-24.webappsystem.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  May 28, 2024 00:43:22.545321941 CEST1236INHTTP/1.1 200 OK
                                  Date: Mon, 27 May 2024 22:43:22 GMT
                                  Server: Apache
                                  Last-Modified: Fri, 27 Jan 2023 13:52:16 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 260598
                                  Keep-Alive: timeout=5, max=100
                                  Connection: Keep-Alive
                                  Content-Type: image/png
                                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 a0 00 00 02 3f 08 02 00 00 00 0e 55 e9 87 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 03 f9 98 49 44 41 54 78 da ec dd 09 7c 13 65 fe 3f f0 ef 93 a4 49 7a 5f 94 72 94 22 50 a0 dc b4 20 a7 d0 72 c3 a2 1c ae 8a 07 88 ba 1e eb 0a b8 ea ae ba fb 5b 51 71 f7 ef bd bb 22 ba ab ab ae a2 b0 22 2a 88 22 20 f7 7d 5f 05 0a 14 68 39 ca d1 96 de 57 ee f9 cf 24 3d 92 74 26 99 1c 85 b6 f9 bc 5f 79 41 9a 4e 26 33 93 4c 9a e7 93 e7 f9 3e 8c de b1 10 00 00 00 00 00 d4 b9 62 a0 5c 43 c2 75 43 cc 79 83 52 87 4f cb 00 00 cd 03 43 c0 01 00 00 00 00 20 a9 dc 4c 97 0d 71 b9 fa e8 7c 63 e8 35 23 8e 07 00 40 93 85 80 03 00 00 00 00 40 1e 83 85 2e 1b 43 2f eb db 5f d4 23 ec 00 00 68 6a 10 70 00 00 00 00 00 78 ce 60 a1 6c 7d 5c ae 3e ee 92 5e 53 6c c6 f1 00 00 b8 e9 10 70 00 00 00 00 00 f8 a6 dc 4c d9 ba 84 cb fa b8 53 3a 1c 0c 00 80 9b 05 01 07 00 00 00 00 80 ff e4 e8 43 2f eb 3b 9e a9 46 b7 0e 00 80 [TRUNCATED]
                                  Data Ascii: PNGIHDR?UtEXtSoftwareAdobe ImageReadyqe<IDATx|e?Iz_r"P r[Qq""*" }_h9W$=t&_yAN&3L>b\CuCyROC Lq|c5#@@.C/_#hjpx`l}\>^SlpLS:C/;F@#(4R*T1p4&<,pH:I@#@p,tu:Vn=OTb!h22f:|J&Z=L8rs.U&T5:t(4Lh@b\L`@q+vp4ge1n@Wn[6KV `!h):R@b@8ZpDe{.d+ phs@ @s@K 06h8bhp%t_E}8b TU8 lWGq$YCD9[J04_8f1X04;8Bcme(pRXfH3XBUtW#M$EUe h9Zwg9F@
                                  May 28, 2024 00:43:22.545335054 CEST1236INData Raw: 00 00 00 00 00 20 4f bf d0 8c 59 71 a5 9d 34 38 12 00 d0 04 a1 07 07 00 00 00 00 00 78 28 47 df 77 4d 31 ba 72 00 40 93 82 1e 1c 00 00 00 00 00 e0 a1 4e 9a 8c 47 5b 17 24 6b 71 24 00 a0 e9 40 c0 01 00 00 00 00 00 9e 53 2b 72 7f 15 73 78 7a ac 59
                                  Data Ascii: OYq48x(GwM1r@NG[$kq$@S+rsxzY64x3o+48Mg7[W17zfl#7peqo4Aam*pG;5*
                                  May 28, 2024 00:43:22.545341969 CEST448INData Raw: db 41 f5 d4 0b 91 a3 46 6b 22 23 99 2f 3b 98 98 a8 7c f4 89 50 7a 22 34 eb 74 f8 bd 63 f2 bc eb cd 11 d7 51 f5 d9 b7 71 ed db 79 b0 a7 c9 3d 55 11 f1 4a 3f 76 b4 69 be 10 70 00 00 00 00 00 40 8b 96 1c 7c 58 6f 49 d9 58 1a 20 bb fb e3 e7 e5 fc 85
                                  Data Ascii: AFk"#/;|Pz"4tcQqy=UJ?vip@|XoIX )_MKo*ae(z%g{;6BnyFEU>f)(/K7c,kQS*s#8p@/4Q8{Yj_o4C5C1(}lH
                                  May 28, 2024 00:43:22.555471897 CEST1236INData Raw: 97 e5 38 cd 11 70 d4 be 98 3a d1 eb 5d 2d bd 22 38 0b c7 69 83 58 44 90 42 ad 62 41 0a 4e a9 e4 3a 84 b2 91 f1 dc 9c 1e ec 54 19 7b 37 93 96 1f 41 cc 01 00 00 00 00 d0 fc 14 8c 8c 88 ce 37 86 5e 33 06 ec 11 b8 78 c2 c0 5f be fe b0 6c d8 e4 90 3b
                                  Data Ascii: 8p:]-"8iXDBbAN:T{7A7^3x_l;=VzQ{O>$I)Zwp^e vDMrLF!h<e.HYqf2Y,&-\a~vQ+l#kuf%4cx
                                  May 28, 2024 00:43:22.555497885 CEST1236INData Raw: c9 39 ed 41 d9 88 81 83 3c ab d2 fa 9b 27 42 64 2e a9 d7 d3 fa 6f 2b 44 7f d5 bd 87 dc 6c 42 a7 23 5d 99 a5 e1 ed 8f 7b 58 c2 f3 ca 15 cb df df 2c db bf 59 57 5e 28 59 31 b4 6d 52 50 fb 4e aa 51 63 83 a7 de a9 b5 f5 0d b9 70 de 7c 2d db e3 1a 1c
                                  Data Ascii: 9A<'Bd.o+DlB#]{X,YW^(Y1mRPNQcp|-IAo@~%dFj^Bf;T.#`BJVnxlNO:_NsW8,!/^<fZA/~0o(IUxy;d_)
                                  May 28, 2024 00:43:22.555572987 CEST1236INData Raw: a2 a9 aa 94 a8 8a 7a fe 44 27 ed b2 cb cf f6 71 db 8b d9 45 eb 5b cd 13 99 f4 cf 33 74 f2 bc c3 e3 8f 5a 4f 3d 62 e8 64 29 fe 28 01 00 00 00 00 78 af 60 6c 54 74 be 31 f4 5a e0 4e 42 71 e4 90 61 c0 ad b2 ba 00 24 f7 54 29 83 98 eb e1 18 03 c7 68
                                  Data Ascii: zD'qE[3tZO=bd)(x`lTt1ZNBqa$T)hEgQ!v];sNAj~[Ug71>XN{i["`2mBtZ%7|emaZwf*wt%WnN[otXo:GU+~,Nm%[7bX
                                  May 28, 2024 00:43:22.555581093 CEST1236INData Raw: 17 72 24 07 71 6c 5a 59 59 50 e0 4d 47 8c 76 ed 14 ef fd 2b 7a e9 ba 36 83 26 04 fb f1 38 77 ee ab 19 70 ab ac de 06 3b 37 d5 1c 9c eb f9 b2 86 a8 c4 c6 b2 6e 03 02 77 94 4a 20 0e 30 5b 71 41 f8 57 a3 14 9a e5 3a 23 67 e2 b8 48 35 97 37 95 9b 37
                                  Data Ascii: r$qlZYYPMGv+z6&8wp;7nwJ 0[qAW:#gH577IZZ5}6nP4BNc%T)3f?U;0$fnfj,%ymiLk58.pqK=Q.GWlPC<e~K)G]%s>V){5<|c
                                  May 28, 2024 00:43:22.555634022 CEST896INData Raw: 2c 9c b9 f6 c2 5f 0f d3 b0 36 e1 4a c6 68 5f 01 ad ca 90 ec e6 f4 7a 06 4d 5a c6 4d 5d ce 7d b0 8b 23 5d fd 62 07 0b 68 fe 46 ee 96 5f 84 0c e2 ed 01 35 b9 c3 82 83 54 a8 a3 d9 5d e9 c3 49 8c 3a 30 ea c8 7e b8 93 f5 8b 11 d2 90 1f 8f bb e9 49 d5
                                  Data Ascii: ,_6Jh_zMZM]}#]bhF_5T]I:0~I>DH/9Buw'Qn2r46+"}9}b737EdrTIpe@(SUKYU3-{o-
                                  May 28, 2024 00:43:22.559287071 CEST1236INData Raw: ec c4 fb c2 fe df 3b 91 72 96 7c e4 be c2 23 db 6a 72 8a 56 09 aa 55 5b e3 b5 f2 8a 96 2c 98 5f b6 f2 d3 72 7f 6d 86 c5 42 69 fd ae 56 16 79 d6 b6 1d 38 26 78 c1 5b 51 6d da f8 61 58 43 41 81 e5 ae b1 f9 e5 d7 dd 74 af b8 e7 b7 11 2f be 14 2e 67
                                  Data Ascii: ;r|#jrVU[,_rmBiVy8&x[QmaXCAt/.gq=Hb_{}LM/wJJ*;.=b1!,!R!R:LI7fz0@#:}G4*XfQ]Mq_t^O3znl2uz)y9bO5>h
                                  May 28, 2024 00:43:22.559314013 CEST1236INData Raw: e0 7e 63 c6 76 b9 95 59 53 52 e5 f6 e0 d8 be 4d cf 35 66 2d 14 95 9a a5 0e 08 92 bf fc e9 0c 83 fd 8f ad 3b a9 a6 fd fa a6 f5 f4 09 0a 62 61 b1 81 d5 e4 47 91 51 00 f0 9c 96 a5 25 d1 af 3b d0 a4 0e 94 e4 38 e5 f9 fb b5 57 8a f4 6c 6d 2e 7d 7c 96
                                  Data Ascii: ~cvYSRM5f-;baGQ%;8Wlm.}|%q8fuvD[{wjE[m_$DeO%O+r/9cpfMW fK1)2tN7h.bI-SvrUz=m[W%s
                                  May 28, 2024 00:43:22.559329033 CEST1236INData Raw: 75 aa f4 64 3f 63 98 42 41 da 20 91 df 16 95 09 c3 58 da c6 50 c7 b6 c2 9f a0 ab 55 31 2b ae 95 4c 6f 1b a9 11 52 f9 18 0d 9d 99 4a 5d 17 33 d2 21 e3 00 00 00 80 16 21 39 b8 f4 64 55 64 8e be 85 ed d6 da 15 95 73 9e f6 a6 0c 87 c1 c0 6d f8 d1 b3
                                  Data Ascii: ud?cBA XPU1+LoRJ]3!!9dUdsm#mF$kp1<g3rg-.ds%W4=U1UEMp"5lLf2:?hof-*IqSAqQjap33-DSWNx_=[,


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.649729188.166.191.232804900C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  May 28, 2024 00:43:21.628186941 CEST308OUTGET /img/logo-ojk.png HTTP/1.1
                                  Host: pemulihan-akun.dana-24.webappsystem.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  May 28, 2024 00:43:22.595304966 CEST1236INHTTP/1.1 200 OK
                                  Date: Mon, 27 May 2024 22:43:22 GMT
                                  Server: Apache
                                  Last-Modified: Wed, 30 Nov 2022 07:59:14 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 45960
                                  Keep-Alive: timeout=5, max=100
                                  Connection: Keep-Alive
                                  Content-Type: image/png
                                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 01 3b 08 06 00 00 00 01 ee ff b5 00 00 20 00 49 44 41 54 78 9c ec 9d 7b 9c 1c 55 99 f7 7f cf a9 ea 9e 9e c9 64 92 4c 26 93 0b 91 8d 88 88 11 42 08 49 60 11 11 11 91 65 d1 45 57 77 d7 d5 d5 f5 c6 aa 80 49 26 04 70 d5 e5 f5 55 74 21 64 72 43 04 76 c5 5d f7 f5 b6 cb ba 5e 40 10 d0 45 14 02 24 04 42 22 97 24 84 90 0c b9 11 92 49 32 97 9e ee 3a e7 79 ff a8 aa ee ba 76 f7 4c 26 97 99 79 be 1f 9a e9 3e 55 e7 d4 a9 ea 9a a9 5f 7e cf 53 4f 01 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 [TRUNCATED]
                                  Data Ascii: PNGIHDRX; IDATx{UdL&BI`eEWwI&pUt!drCv]^@E$B"$I2:yvL&y>U_~SO t' yfeB!nMD&E),D~r3vS).;eSoAAn:FS2oeRRSlA52(e)YYWJK 0100s1{aE7p1_/AA "0{>zf,eM'Uf0!DP'9R@X@^(h1%1cv8j~3]E
                                  May 28, 2024 00:43:22.595379114 CEST1236INData Raw: de d0 ba ec 07 fb 8e fe 51 14 04 41 10 84 a1 85 08 ac 41 e4 8f 1f fe b0 9a 9a ed 99 a6 6c 7b 26 2b 3a a3 2e 93 b9 c8 01 4f 87 52 8d 4c b0 99 00 2e 09 21 80 7c d1 14 10 56 fe 67 0a bc 4f 12 56 be 90 22 cf b1 4a 72 b1 92 c4 55 49 60 45 da 92 5f 00
                                  Data Ascii: QAAl{&+:.ORL.!|VgOV"JrUI`E_2AGm6~A8FakU^&\i ?/*(R1qR4J@bql3l6^8v|npAX\f :
                                  May 28, 2024 00:43:22.595385075 CEST448INData Raw: 18 bc e2 a2 91 bb 06 29 26 be 02 0e 58 34 bf ab 92 03 06 24 3a 58 a1 64 f7 a8 10 8b 8a ab c0 fb 8a 2e 56 28 4c c8 61 57 aa 62 b2 3b 22 f9 59 29 49 f0 25 67 2b 10 72 0c 08 37 77 5c 80 8c 41 86 91 2f 6a 73 b7 63 8a 5f 9a f0 e4 9a 8e 23 7c fa 08 82
                                  Data Ascii: )&X4$:Xd.V(LaWb;"Y)I%g+r7w\A/jsc_#| 3]@cP9:~X!* *$%\pWy%<(]d%;bn6b[{Sk3JAjgX:qHYdEV@LiJMv,'B&V
                                  May 28, 2024 00:43:22.595586061 CEST1236INData Raw: 16 59 2a b8 dc d7 42 40 c8 99 8a 15 16 4d 13 60 09 49 ef 21 01 d6 9f ca ee be 88 aa 24 c0 aa 95 6b 88 86 09 53 5d 2c 0e 97 6c f0 44 54 4d 95 dd 93 72 b1 aa 24 bb 27 87 15 5d 67 2b 35 d9 3d 98 44 5f 72 c3 02 e1 47 63 e0 ed 49 09 0b e8 34 cc 77 ea
                                  Data Ascii: Y*B@M`I!$kS],lDTMr$']g+5=D_rGcI4wvMA*3b[JEt9#\;VD~JUUYJ0b1`y_cUr:5Wv/R~$\,o/|E'3NArlW|-
                                  May 28, 2024 00:43:22.595643997 CEST1236INData Raw: 84 81 b1 52 2b bb 47 9d 9a 60 cd 2c 5f 44 25 e6 5a 79 7b 12 cd b5 52 14 7f fc 4d 50 48 01 f1 e7 13 82 01 62 70 36 07 33 6a 34 9c a6 71 28 34 4f 84 33 ae 15 ce d8 56 98 51 4d 40 36 eb 8a 28 cb 06 91 9b 8b 45 de 9d 8d fe 4b f9 0e 91 f2 3f 2b 6f d7
                                  Data Ascii: R+G`,_D%Zy{RMPHbp63j4q(4O3VQM@6(EK?+ouP b~=]|S,*G\x3P=hUv(+`]E_=RTA8,;?g(BW$b+G]AKv'qnl`2Y'NE7"?D8c44\
                                  May 28, 2024 00:43:22.595652103 CEST1236INData Raw: 56 70 59 d2 fa 0a 80 62 fe 95 36 fa 93 d3 9e 7a 6a cf c0 ce 64 41 10 04 61 a4 30 24 04 16 00 3c 70 d6 59 2b 95 52 57 01 e5 64 f7 a0 68 22 24 27 bb 47 45 96 85 b2 83 e5 0b ac a4 64 77 7f ac 90 8b 15 0c 05 fa 2e 15 10 12 51 a9 0f 71 06 83 2d 0b bb
                                  Data Ascii: VpYb6zjdAa0$<pY+RWdh"$'GEdw.Qq-fgkNu\4Voi@Yw'&I.+ Ax`e;g~z|XLDC8=)S-L[k#`6fe( 2d<4{Ar/,@)=L]F$F6vWg
                                  May 28, 2024 00:43:22.595796108 CEST1236INData Raw: d6 9f 7c cb 9a 35 f7 0c e8 a4 16 04 41 10 86 3c d6 b1 9e c0 e1 f2 bd 1d 3b b6 7f 7c d2 a4 2d b6 52 7f c1 ae ae 0a 84 f4 dc 75 c8 13 51 fe 0b 41 c1 e4 2d 07 ca 37 03 fa aa d3 5f 46 14 5d 97 40 6c d0 f1 b6 d3 f1 d4 25 ef 43 a1 be 3e 50 7a 21 fa b3
                                  Data Ascii: |5A<;|-RuQA-7_F]@l%C>Pz!,^?7Ni)}&_^qT&!6vyA7X~UkO{v<Xi6IhU'gwxwa]& 9d+5\=+L{>an@:U!
                                  May 28, 2024 00:43:22.595803022 CEST1236INData Raw: 5f 64 bb a1 6d 25 88 9f b2 a0 f2 df 07 66 13 10 64 be bb 15 16 5e 61 41 e5 4d 23 90 e3 16 d9 5e b0 6f 42 41 83 34 f1 54 4d 54 1d b1 e5 cc e0 31 63 50 7c c7 79 70 ce 39 07 00 60 ad 5b 07 d8 b6 57 68 35 32 4e c2 67 06 32 0e e8 22 cb b2 2f fc 6c f3
                                  Data Ascii: _dm%fd^aAM#^oBA4TMT1cP|yp9`[Wh52Ng2"/l{ndA!<tiF746@K9G\+$=7\p!,Co~h?H/N1UV~aoRJ= j/mh0ASR@>~7{ljyRu^
                                  May 28, 2024 00:43:22.595808983 CEST1236INData Raw: 63 3d 2d 41 10 86 11 23 c6 c1 02 80 ef ee dc d9 fd 99 29 53 f2 44 f4 5e 00 44 0c bc 36 f5 0d d8 78 e6 59 01 87 26 ec fa 44 c3 7e c1 75 82 fa 34 ea 44 21 32 5e d2 38 7e 3f f7 67 b8 6f 70 8c e0 f8 d5 fa 56 76 b1 e2 2e 9a e7 55 85 1d b1 a0 2b 95 e4
                                  Data Ascii: c=-A#)SD^D6xY&D~u4D!2^8~?gopVv.U+FQxs1bq0-J['kXpj}eAx"q>7Bk>wY@taVg&l6'_okq_Sy}~>f98a0,Xu\68\\U
                                  May 28, 2024 00:43:22.595921993 CEST1236INData Raw: 7b c4 4d 35 01 53 4b 65 f7 4a cb aa ae 13 6b 4f 28 64 da df 6d 5b 16 a8 ab 0b 99 75 eb 90 79 e6 69 58 5b b6 00 85 02 38 9b 75 cb 8e 80 0c b3 f9 85 76 f4 1d 67 3f b3 f6 fe 23 f1 bb 73 bc b0 12 75 b9 e2 57 ae bf 98 1b 1a 3e c1 99 cc a5 1a c8 19 53
                                  Data Ascii: {M5SKeJkO(dm[uyiX[8uvg?#suW>S1FW>.z oF7ou[,;&D\YJiT&h{@,J0b.;wn8I2jn> \/B6A]6\.cy&u$4l
                                  May 28, 2024 00:43:22.600325108 CEST1236INData Raw: b0 08 8f 0a 82 30 74 18 d9 02 ab ed da 69 20 ac 57 40 e3 c4 89 ad 80 72 c3 6c d1 3c ac 5a dd aa a0 20 4b 72 ab e2 77 1c 46 c7 aa 2d d9 3d 2e da 80 b0 f8 0a af 67 db 36 7a 0e 1e c0 e6 4d 9b b1 ad a3 03 fb 0e 1c 74 0b 56 46 1c 2a a5 14 98 cd 41 82
                                  Data Ascii: 0ti W@rl<Z KrwF-=.g6zMtVF*AZ'K[~g9+2VSIVN6[;,0f(`x'ixXL9HUdw.emQU/BP``9jy0j


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.649732188.166.191.232804900C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  May 28, 2024 00:43:22.809726000 CEST301OUTGET /img/2.png HTTP/1.1
                                  Host: pemulihan-akun.dana-24.webappsystem.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  May 28, 2024 00:43:23.727993011 CEST1236INHTTP/1.1 200 OK
                                  Date: Mon, 27 May 2024 22:43:23 GMT
                                  Server: Apache
                                  Last-Modified: Fri, 27 Jan 2023 13:52:10 GMT
                                  Accept-Ranges: bytes
                                  Content-Length: 310892
                                  Keep-Alive: timeout=5, max=100
                                  Connection: Keep-Alive
                                  Content-Type: image/png
                                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 a0 00 00 02 3f 08 02 00 00 00 0e 55 e9 87 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 04 be 0e 49 44 41 54 78 da ec dd 09 7c 94 d5 b9 3f f0 e7 bc ef ec d9 77 08 09 10 08 a2 b2 29 a8 08 da 0b 75 47 2b 2e 15 51 a9 6d 6f 6b a1 0b 7a d5 de ab b6 b5 5a 6c ef 2d ed ff d6 56 a1 bd 95 da 55 51 11 6d 95 aa e0 86 a0 05 14 41 04 02 0a 09 04 42 58 92 90 3d 93 cc fa 9e ff 7b de 99 c9 2c 99 3d 93 90 e5 f7 fd 8c 71 32 f3 ae 67 16 78 7f 3c e7 1c 46 7f 6d a0 6e dc fb 5f c0 af be ff f1 80 47 03 16 d1 1e 88 b0 4a f4 b5 94 f8 d6 0a 3e a2 a0 7d 45 3c e0 70 2b 86 1c 40 d2 2b 46 3c 8c b0 c7 1f b6 b9 42 97 88 b1 7a 8f c5 43 f7 1e 6d 9b 11 b6 10 fe a4 62 6d 24 85 db 89 e7 34 a3 9d 6c 1c 5b 0b bf 41 1e 7e 2f 4a b8 15 7a b9 cd b0 4d 11 69 b3 91 4e 3f d1 8d 47 d9 7e a4 83 8f b8 eb a8 7b 89 f4 42 44 df 51 f4 7d 85 7d b9 e3 dc 63 f4 9d c6 dc 6f 94 76 8e 73 ef 51 5e c1 d8 cb 24 d8 4a 61 bf 37 62 1f 76 72 [TRUNCATED]
                                  Data Ascii: PNGIHDR?UtEXtSoftwareAdobe ImageReadyqe<IDATx|?w)uG+.QmokzZl-VUQmABX={,=q2gx<Fmn_GJ>}E<p+@+F<BzCmbm$4l[A~/JzMiN?G~{BDQ}}covsQ^$Ja7bvr\{.1~b<x&sim*}x6?C=S)3r(]0PIMCS@9dy`@Aio9rveIGwQ8J$g.+=(nB*,aGF6H1;<}XF!>htB;87a5J0.)/zIwIf.x(& 3NDQ\F9hH0\N:~DbNQe4r0tYBJh*,A@t8`7t@,8`,}Fp]1,1)&0tY|+UoV.'=(n8`[-K8`Hh}T>10$`k>pt?>rVS`HCCb
                                  May 28, 2024 00:43:23.728005886 CEST224INData Raw: 00 00 0c 03 88 39 00 00 86 3a 8c c1 01 00 00 00 00 c3 86 27 e6 d8 fa 26 9d a8 46 63 00 00 0c 31 08 38 00 00 00 00 60 98 e9 9e 69 05 31 07 00 c0 10 82 80 03 00 00 00 00 86 25 4f cc b1 e3 3d 6a 6e 40 63 00 00 0c 01 18 83 03 00 00 00 00 86 b1 c6 7a
                                  Data Ascii: 9:'&Fc18`i1%O=jn@czjHy4"2=/TpX/z%AO:z-0!q9]s68uYiFthD?0 *
                                  May 28, 2024 00:43:23.728018999 CEST1236INData Raw: 63 05 00 60 50 40 c0 01 00 00 00 00 10 55 77 8f 15 cc b1 02 00 30 80 a1 8b 0a 00 00 00 00 40 1c 3c 3d 56 ca 27 d3 98 b3 d0 18 00 00 03 10 2a 38 00 00 00 00 00 e2 e3 99 63 65 c7 7b 18 7c 14 00 60 00 42 c0 01 00 00 00 00 90 88 c6 7a 31 2a c7 a1 7d
                                  Data Ascii: c`P@Uw0@<=V'*8ce{|`Bz1*}h@*h p$Ed(pJ9R@*TU`3@4R@.t@RsZ
                                  May 28, 2024 00:43:23.728030920 CEST1236INData Raw: 68 23 44 db 66 84 2d f4 3c aa 78 36 92 c2 ed c4 73 9a d1 4e 36 8e ad 85 df 20 0f bf 17 25 dc 0a bd dc 66 d8 a6 88 b4 d9 48 a7 9f e8 c6 a3 6c 3f d2 c1 47 dc 75 d4 bd 44 7a 21 a2 ef 28 fa be c2 be dc 71 ee 31 fa 4e 63 ee 37 4a 3b c7 b9 f7 28 af 60
                                  Data Ascii: h#Df-<x6sN6 %fHl?GuDz!(q1Nc7J;(`el;O=~C?5LM]nS(>[teLlN9-.FX7q[X1Vx*[LF^KU8f[93MN7FD
                                  May 28, 2024 00:43:23.728040934 CEST1236INData Raw: de 68 f6 e4 3c c6 bf 47 9b ae 8e 96 6e 44 a1 36 7e e3 5d b4 70 46 b4 83 59 3f 0b 6f 70 04 1c 89 98 3b 25 73 7a 9e 4e 27 73 f5 6d 55 d5 e8 72 b9 99 cb cd d5 5b 93 8d df f0 69 e3 d2 77 4f d2 a9 ae e8 5b f8 c2 94 ac d6 3b 47 bf 7f cc fe eb 6d a7 63
                                  Data Ascii: h<GnD6~]pFY?op;%szN'smUr[iwO[;GmcMggy/UffK#(?0${4l:/@#-x@2n4%J07-|k\'ue|[n37?9;'7n"71_(+<rz#(bl
                                  May 28, 2024 00:43:23.728112936 CEST672INData Raw: 00 00 40 2f ec dd 4e 5d 56 34 c3 40 97 c5 2e 2a a0 d5 87 62 cd 33 1a ec ba c2 24 f7 96 68 3d c5 1a ad 12 68 71 52 01 c7 d2 19 fd 37 60 c4 c2 a8 39 42 d9 04 31 1a 6b 3f 1c 0c ca 37 52 8e d1 5f 1b fc bf 71 f2 75 dd e8 fe d5 f7 3f 1e f0 68 c8 47 89
                                  Data Ascii: @/N]V4@.*b3$h=hqR7`9B1k?7R_qu?hGGX%ZJ|kQ"p`/\I97PG:\:}EN8fXKN:i,bLgk.Tl'=;C"x"\;uIku9:ol)(5H{=
                                  May 28, 2024 00:43:23.735527039 CEST1236INData Raw: fc b0 26 cc d4 b0 3f de da 70 69 b1 71 ee 18 6f ed 46 a7 83 46 be de 40 5d c1 73 68 65 1b 7e 31 3d 5b c7 e8 64 60 49 85 6a ac 65 be ef 43 d3 e4 70 ff ab c1 4e a7 b4 0a 8e 42 d3 fc 12 b3 e7 71 f5 38 3e b7 ba 2a 4f da a8 c5 11 f0 e6 93 2f 9e 90 b1
                                  Data Ascii: &?piqoFF@]she~1=[d`IjeCpNBq8>*O/pW%>)kY[{vQI^9PpL#FN?&F-NX]O9;L?|wb|J7Mv7||3^kZT6ZG:2tM0NT
                                  May 28, 2024 00:43:23.735537052 CEST224INData Raw: 12 99 70 36 d4 d2 5f aa 68 4d 83 d6 a3 c7 c6 d5 e3 a1 42 5a 58 40 f3 4b c3 cc 35 8b f2 0d 04 1c a9 f4 fb 03 d6 ff 9b 29 7a 5e 64 9b 59 6d ab 3b cd e0 2d 63 f9 c1 e4 cc 7b cf 4e 7f e7 a4 fd 97 55 1d 87 5a 5d a2 28 c3 13 76 d8 1d 22 47 c8 d4 7f a3
                                  Data Ascii: p6_hMBZX@K5)z^dYm;-c{NUZ](v"GRY(MOef3IT,Flq8,}~s3<y)4.y?' F4t>VwaLoW+;f/
                                  May 28, 2024 00:43:23.735687971 CEST1236INData Raw: 4f bf f7 f2 e2 4f 4f db f1 71 02 00 00 00 18 3a 8e 1c a4 9c 02 2a 2c 49 2c d4 08 9b 60 f0 1e ab 20 e9 48 4a 79 26 6d 6f 88 63 b9 2c b6 b0 9c 2e 29 a4 09 99 54 d9 46 5b ea c5 b8 18 f7 6c a5 45 e3 13 8b 12 1e dd 25 fa 9b d0 68 b6 b4 94 ae d3 de 08
                                  Data Ascii: OOOq:*,I,` HJy&moc,.)TF[lE%h8]yV\,.KPQwqMI*&'8sU0ebF=xVVh|<T#N_=E&t-;v"8_VcCQfY&Cw$6xHBTxM|e\mw33XM
                                  May 28, 2024 00:43:23.735871077 CEST1236INData Raw: f4 77 26 67 aa 37 cf 32 9f 35 3b ce 7d e1 98 d6 2b 26 9a 1b c6 a5 f1 71 fe 52 8b a5 9b 1b 7e bb a9 ee b6 97 6b f2 be 32 f6 8a 52 cb a9 db bd dd 61 3a 9c 8a 21 ee b2 af ff 7e f3 78 79 b6 fe eb 93 b2 36 dc e4 8f 52 ff 6b 73 fd b3 5b ea 7a 2e fc e0
                                  Data Ascii: w&g725;}+&qR~k2Ra:!~xy6Rks[z.0T.-$"$\)f'~ph"<;9'>NqQ'N7<>X*\Xsq0z{ILOI7.K+g+WN~rKyWa?Rh'
                                  May 28, 2024 00:43:23.735882044 CEST1236INData Raw: 95 71 96 73 d2 f5 53 f3 74 12 d1 a1 36 57 45 ab 73 55 6d 17 d5 74 a1 91 00 00 00 00 60 08 09 ce 35 c2 67 0a 01 8f 74 59 e9 d0 3e 3a 6b 5a f0 c2 71 ce f3 ca 22 8e af e1 7f 9c f9 f7 18 69 93 c3 b8 eb ca 84 28 01 47 52 13 6a 3c 39 29 68 b4 d1 5f 57
                                  Data Ascii: qsSt6WEsUmt`5gtY>:kZq"i(GRj<9)h_WOv{a)o_&$I7RGu?CKF]CDp40L.82"wQ[6aCh2ploYw,M_37"r:o0|


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.649708104.26.7.1734434900C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-05-27 22:43:20 UTC594OUTGET /ionicons/2.0.1/css/ionicons.min.css HTTP/1.1
                                  Host: code.ionicframework.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: http://pemulihan-akun.dana-24.webappsystem.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-05-27 22:43:20 UTC1073INHTTP/1.1 200 OK
                                  Date: Mon, 27 May 2024 22:43:20 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  x-origin-cache: HIT
                                  Last-Modified: Thu, 13 Apr 2023 16:20:19 GMT
                                  Access-Control-Allow-Origin: *
                                  ETag: W/"64382bc3-c854"
                                  expires: Thu, 16 May 2024 08:41:59 GMT
                                  Cache-Control: max-age=31536000
                                  x-proxy-cache: MISS
                                  X-GitHub-Request-Id: C712:2003BE:3AE6BA8:44BC55D:6645C47F
                                  Via: 1.1 varnish
                                  Age: 53035
                                  X-Served-By: cache-lga21979-LGA
                                  X-Cache: HIT
                                  X-Cache-Hits: 1
                                  X-Timer: S1716796766.825443,VS0,VE2
                                  Vary: Accept-Encoding
                                  X-Fastly-Request-ID: c7ad02d1ae024487609c84116ade47adda2ba8b5
                                  CF-Cache-Status: HIT
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hg2TNd03thWifZbob6mSh2BBCuLTGaWPPmG29kcCtqTlw%2FU1wc7VISyU2EJid9nY7vSX6j4Z3Yb6x1YDZr7%2BKPVU8Uctn9kxRRoYq6s%2F%2BQ8A4qkYcxQySCFGqYL61%2FCav93JLFmMfJsg"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 88a985f76fecc333-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-05-27 22:43:20 UTC296INData Raw: 37 62 38 33 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 20 49 6f 6e 69 63 6f 6e 73 2c 20 76 32 2e 30 2e 31 0a 20 20 43 72 65 61 74 65 64 20 62 79 20 42 65 6e 20 53 70 65 72 72 79 20 66 6f 72 20 74 68 65 20 49 6f 6e 69 63 20 46 72 61 6d 65 77 6f 72 6b 2c 20 68 74 74 70 3a 2f 2f 69 6f 6e 69 63 6f 6e 73 2e 63 6f 6d 2f 0a 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 62 65 6e 6a 73 70 65 72 72 79 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6f 6e 69 63 66 72 61 6d 65 77 6f 72 6b 0a 20 20 4d 49 54 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 72 69 66 74 79 63 6f 2f 69 6f 6e 69 63 6f 6e 73 0a 0a 20 20 41 6e 64 72 6f 69 64 2d 73 74 79 6c 65 20 69
                                  Data Ascii: 7b83@charset "UTF-8";/*! Ionicons, v2.0.1 Created by Ben Sperry for the Ionic Framework, http://ionicons.com/ https://twitter.com/benjsperry https://twitter.com/ionicframework MIT License: https://github.com/driftyco/ionicons Android-style i
                                  2024-05-27 22:43:20 UTC1369INData Raw: 65 72 69 61 6c 20 44 65 73 69 67 6e 20 49 63 6f 6e 73 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 6f 6f 67 6c 65 2f 6d 61 74 65 72 69 61 6c 2d 64 65 73 69 67 6e 2d 69 63 6f 6e 73 0a 20 20 75 73 65 64 20 75 6e 64 65 72 20 43 43 20 42 59 20 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 62 79 2f 34 2e 30 2f 0a 20 20 4d 6f 64 69 66 69 65 64 20 69 63 6f 6e 73 20 74 6f 20 66 69 74 20 69 6f 6e 69 63 6f 6e e2 80 99 73 20 67 72 69 64 20 66 72 6f 6d 20 6f 72 69 67 69 6e 61 6c 2e 0a 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 49 6f 6e 69 63 6f 6e 73 22 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 69 6f 6e 69 63 6f 6e 73 2e 65 6f 74 3f 76
                                  Data Ascii: erial Design Icons: https://github.com/google/material-design-icons used under CC BY http://creativecommons.org/licenses/by/4.0/ Modified icons to fit ionicons grid from original.*/@font-face{font-family:"Ionicons";src:url("../fonts/ionicons.eot?v
                                  2024-05-27 22:43:20 UTC1369INData Raw: 69 64 2d 62 75 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6c 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 6e 63 65 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 61 72 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 68 61 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 68 65 63 6b 62 6f 78 2d 62 6c 61 6e 6b 3a 62 65
                                  Data Ascii: id-bus:before,.ion-android-calendar:before,.ion-android-call:before,.ion-android-camera:before,.ion-android-cancel:before,.ion-android-car:before,.ion-android-cart:before,.ion-android-chat:before,.ion-android-checkbox:before,.ion-android-checkbox-blank:be
                                  2024-05-27 22:43:20 UTC1369INData Raw: 6e 64 72 6f 69 64 2d 6c 6f 63 61 74 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 61 69 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 61 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 69 63 72 6f 70 68 6f 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 69 63 72 6f 70 68 6f 6e 65 2d 6f 66 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 6f 72 65 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6d 6f 72 65 2d 76 65 72 74 69 63 61 6c 3a 62 65 66 6f 72 65
                                  Data Ascii: ndroid-locate:before,.ion-android-lock:before,.ion-android-mail:before,.ion-android-map:before,.ion-android-menu:before,.ion-android-microphone:before,.ion-android-microphone-off:before,.ion-android-more-horizontal:before,.ion-android-more-vertical:before
                                  2024-05-27 22:43:20 UTC1369INData Raw: 6f 6e 2d 61 6e 64 72 6f 69 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 6d 75 74 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 77 61 6c 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 77 61 74 63 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 77 69 66 69 3a 62 65 66 6f 72 65 2c 2e
                                  Data Ascii: on-android-upload:before,.ion-android-volume-down:before,.ion-android-volume-mute:before,.ion-android-volume-off:before,.ion-android-volume-up:before,.ion-android-walk:before,.ion-android-warning:before,.ion-android-watch:before,.ion-android-wifi:before,.
                                  2024-05-27 22:43:20 UTC1369INData Raw: 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 61 73 68 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 6f 78 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 6f 78 2d 77 6f 72 6b 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 6f 78 65 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 75 62 62 6c 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 75 62 62 6c 65 2d 77 6f 72 6b 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 61 74 62 75 62 62 6c 65 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 65 63 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 65 63 6b 6d 61 72 6b 2d 63 69 72 63 6c 65 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 63 68 65 63 6b 6d 61 72 6b 2d 72 6f 75 6e 64 3a 62 65 66 6f 72 65 2c 2e 69
                                  Data Ascii: :before,.ion-cash:before,.ion-chatbox:before,.ion-chatbox-working:before,.ion-chatboxes:before,.ion-chatbubble:before,.ion-chatbubble-working:before,.ion-chatbubbles:before,.ion-checkmark:before,.ion-checkmark-circled:before,.ion-checkmark-round:before,.i
                                  2024-05-27 22:43:20 UTC1369INData Raw: 2d 68 61 70 70 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 61 70 70 79 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 61 64 70 68 6f 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 61 72 74 2d 62 72 6f 6b 65 6e 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 6c 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 6c 70 2d 62 75 6f 79 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 65 6c 70 2d 63 69 72 63 6c 65 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 63 65 63 72 65 61 6d 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6d 61 67 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6d 61 67 65 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6e 66 6f 72 6d
                                  Data Ascii: -happy:before,.ion-happy-outline:before,.ion-headphone:before,.ion-heart:before,.ion-heart-broken:before,.ion-help:before,.ion-help-buoy:before,.ion-help-circled:before,.ion-home:before,.ion-icecream:before,.ion-image:before,.ion-images:before,.ion-inform
                                  2024-05-27 22:43:20 UTC1369INData Raw: 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 69 65 66 63 61 73 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 6f 77 73 65 72 73 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 62 72 6f 77 73 65 72 73 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 63 75 6c 61 74 6f 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 63 75 6c 61 74 6f 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 65 6e 64 61 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f
                                  Data Ascii: ne:before,.ion-ios-briefcase:before,.ion-ios-briefcase-outline:before,.ion-ios-browsers:before,.ion-ios-browsers-outline:before,.ion-ios-calculator:before,.ion-ios-calculator-outline:before,.ion-ios-calendar:before,.ion-ios-calendar-outline:before,.ion-io
                                  2024-05-27 22:43:20 UTC1369INData Raw: 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 6f 70 79 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 72 6f 70 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 63 72 6f 70 2d 73 74 72 6f 6e 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 64 6f 77 6e 6c 6f 61 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 64 72 61 67 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 65 6d 61 69 6c 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 65 6d 61 69 6c 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 65 79 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 65 79 65 2d 6f 75 74 6c 69 6e
                                  Data Ascii: before,.ion-ios-copy-outline:before,.ion-ios-crop:before,.ion-ios-crop-strong:before,.ion-ios-download:before,.ion-ios-download-outline:before,.ion-ios-drag:before,.ion-ios-email:before,.ion-ios-email-outline:before,.ion-ios-eye:before,.ion-ios-eye-outlin
                                  2024-05-27 22:43:20 UTC1369INData Raw: 2e 69 6f 6e 2d 69 6f 73 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 69 6f 6e 69 63 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6b 65 79 70 61 64 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6b 65 79 70 61 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 67 68 74 62 75 6c 62 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 73 74 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 73 74 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 2e 69 6f 6e 2d 69 6f 73 2d 6c 6f 63 61 74 69 6f 6e 3a 62 65 66 6f 72 65 2c
                                  Data Ascii: .ion-ios-information-outline:before,.ion-ios-ionic-outline:before,.ion-ios-keypad:before,.ion-ios-keypad-outline:before,.ion-ios-lightbulb:before,.ion-ios-lightbulb-outline:before,.ion-ios-list:before,.ion-ios-list-outline:before,.ion-ios-location:before,


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.649709104.18.10.2074434900C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-05-27 22:43:20 UTC596OUTGET /bootstrap/3.3.5/css/bootstrap.min.css HTTP/1.1
                                  Host: maxcdn.bootstrapcdn.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: http://pemulihan-akun.dana-24.webappsystem.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-05-27 22:43:20 UTC932INHTTP/1.1 200 OK
                                  Date: Mon, 27 May 2024 22:43:20 GMT
                                  Content-Type: text/css; charset=utf-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Vary: Accept-Encoding
                                  CDN-PullZone: 252412
                                  CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                  CDN-RequestCountryCode: US
                                  Access-Control-Allow-Origin: *
                                  Cache-Control: public, max-age=31919000
                                  ETag: W/"5d5357cb3704e1f43a1f5bfed2aebf42"
                                  Last-Modified: Mon, 25 Jan 2021 22:03:59 GMT
                                  CDN-ProxyVer: 1.03
                                  CDN-RequestPullSuccess: True
                                  CDN-RequestPullCode: 200
                                  CDN-CachedAt: 01/30/2023 12:48:48
                                  CDN-EdgeStorageId: 718
                                  timing-allow-origin: *
                                  cross-origin-resource-policy: cross-origin
                                  X-Content-Type-Options: nosniff
                                  CDN-Status: 200
                                  CDN-RequestId: fde036789c7315304415843c399085ea
                                  CDN-Cache: HIT
                                  CF-Cache-Status: HIT
                                  Age: 6492131
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Server: cloudflare
                                  CF-RAY: 88a985f769ac7cb4-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-05-27 22:43:20 UTC437INData Raw: 37 63 30 65 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 35 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 35 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
                                  Data Ascii: 7c0e/*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2015 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
                                  2024-05-27 22:43:20 UTC1369INData Raw: 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 64 6f 74
                                  Data Ascii: y{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dot
                                  2024-05-27 22:43:20 UTC1369INData Raw: 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64
                                  Data Ascii: ype=search]{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:none}fieldset{padd
                                  2024-05-27 22:43:20 UTC1369INData Raw: 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c
                                  Data Ascii: rtant}}@font-face{font-family:'Glyphicons Halflings';src:url(../fonts/glyphicons-halflings-regular.eot);src:url(../fonts/glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.woff2) format('woff2'),
                                  2024-05-27 22:43:20 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                  Data Ascii: ore{content:"\e011"}.glyphicon-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"}.glyphicon-remove:before{content:"\e014"}.glyphicon-zoom-in:before{content:"\e015"}.glyphicon-zoom-out:before{content:"\e016"}.glyphicon-off:before{content:
                                  2024-05-27 22:43:20 UTC1369INData Raw: 65 6e 74 3a 22 5c 65 30 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 68 65 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35
                                  Data Ascii: ent:"\e044"}.glyphicon-print:before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyphicon-font:before{content:"\e047"}.glyphicon-bold:before{content:"\e048"}.glyphicon-italic:before{content:"\e049"}.glyphicon-text-height:before{content:"\e05
                                  2024-05-27 22:43:20 UTC1369INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72
                                  Data Ascii: re{content:"\e077"}.glyphicon-eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:before{content:"\e080"}.glyphicon-plus-sign:before{content:"\e081"}.glyphicon-minus-sign:before{content:"\e082"}.glyphicon-r
                                  2024-05-27 22:43:20 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66
                                  Data Ascii: ore{content:"\e111"}.glyphicon-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:before{content:"\e114"}.glyphicon-retweet:before{content:"\e115"}.glyphicon-shopping-cart:before{content:"\e116"}.glyphicon-f
                                  2024-05-27 22:43:20 UTC1369INData Raw: 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 75 73 68 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 38 22 7d 2e 67 6c 79
                                  Data Ascii: "}.glyphicon-paperclip:before{content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyphicon-link:before{content:"\e144"}.glyphicon-phone:before{content:"\e145"}.glyphicon-pushpin:before{content:"\e146"}.glyphicon-usd:before{content:"\e148"}.gly
                                  2024-05-27 22:43:20 UTC1369INData Raw: 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 75 74 6c 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                  Data Ascii: hicon-floppy-remove:before{content:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphicon-floppy-open:before{content:"\e176"}.glyphicon-credit-card:before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphicon-cutlery:before{conte


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.649723104.17.24.144434900C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-05-27 22:43:20 UTC578OUTGET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1
                                  Host: cdnjs.cloudflare.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: http://pemulihan-akun.dana-24.webappsystem.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-05-27 22:43:20 UTC959INHTTP/1.1 200 OK
                                  Date: Mon, 27 May 2024 22:43:20 GMT
                                  Content-Type: application/javascript; charset=utf-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Access-Control-Allow-Origin: *
                                  Cache-Control: public, max-age=30672000
                                  ETag: W/"5eb09ed3-15d84"
                                  Last-Modified: Mon, 04 May 2020 23:01:39 GMT
                                  cf-cdnjs-via: cfworker/kv
                                  Cross-Origin-Resource-Policy: cross-origin
                                  Timing-Allow-Origin: *
                                  X-Content-Type-Options: nosniff
                                  CF-Cache-Status: HIT
                                  Age: 399949
                                  Expires: Sat, 17 May 2025 22:43:20 GMT
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qOPQxbqfbJQtcm7%2B0ySuUmRZajuycp2b4XS%2F4KhwxxwEiw8DB2bWEDBUo25nwjjs2dVH2DVmvvqT0%2BfBtYaJnXmzwFcJpOI41WyRw2lfcFhNTBjzSiPk0v0XNzMBCjfWSpx2KZ7Q"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15780000
                                  Server: cloudflare
                                  CF-RAY: 88a985f7d8541a48-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-05-27 22:43:20 UTC410INData Raw: 37 62 66 31 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
                                  Data Ascii: 7bf1/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
                                  2024-05-27 22:43:20 UTC1369INData Raw: 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e
                                  Data Ascii: peOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.n
                                  2024-05-27 22:43:20 UTC1369INData Raw: 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b
                                  Data Ascii: 1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[
                                  2024-05-27 22:43:20 UTC1369INData Raw: 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74
                                  Data Ascii: },makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];ret
                                  2024-05-27 22:43:20 UTC1369INData Raw: 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65
                                  Data Ascii: *)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=ne
                                  2024-05-27 22:43:20 UTC1369INData Raw: 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61
                                  Data Ascii: T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.ca
                                  2024-05-27 22:43:20 UTC1369INData Raw: 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29
                                  Data Ascii: urn r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t)
                                  2024-05-27 22:43:20 UTC1369INData Raw: 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e
                                  Data Ascii: =C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).
                                  2024-05-27 22:43:20 UTC1369INData Raw: 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b
                                  Data Ascii: "))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);
                                  2024-05-27 22:43:20 UTC1369INData Raw: 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61
                                  Data Ascii: ,"hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disa


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.6497302.18.97.153443
                                  TimestampBytes transferredDirectionData
                                  2024-05-27 22:43:22 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-05-27 22:43:22 UTC467INHTTP/1.1 200 OK
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF06)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=149139
                                  Date: Mon, 27 May 2024 22:43:22 GMT
                                  Connection: close
                                  X-CID: 2


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.6497342.18.97.153443
                                  TimestampBytes transferredDirectionData
                                  2024-05-27 22:43:23 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                  Range: bytes=0-2147483646
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-05-27 22:43:23 UTC535INHTTP/1.1 200 OK
                                  Content-Type: application/octet-stream
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  ApiVersion: Distribute 1.1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                  Cache-Control: public, max-age=149182
                                  Date: Mon, 27 May 2024 22:43:23 GMT
                                  Content-Length: 55
                                  Connection: close
                                  X-CID: 2
                                  2024-05-27 22:43:23 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:18:43:11
                                  Start date:27/05/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff684c40000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:2
                                  Start time:18:43:15
                                  Start date:27/05/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2124,i,9666912475870280729,789640676844921617,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff684c40000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:3
                                  Start time:18:43:17
                                  Start date:27/05/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://pemulihan-akun.dana-24.webappsystem.com/"
                                  Imagebase:0x7ff684c40000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  No disassembly