Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://danadompetdigital.zesty.my.id/

Overview

General Information

Sample URL:https://danadompetdigital.zesty.my.id/
Analysis ID:1502362
Infos:

Detection

HTMLPhisher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected BlockedWebSite

Classification

  • System is w10x64
  • chrome.exe (PID: 3488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2228,i,13528908510049674876,12581026465338489614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://danadompetdigital.zesty.my.id/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_43JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://danadompetdigital.zesty.my.id/Avira URL Cloud: detection malicious, Label: phishing
      Source: https://danadompetdigital.zesty.my.id/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
      Source: https://danadompetdigital.zesty.my.id/cdn-cgi/styles/cf.errors.cssAvira URL Cloud: Label: phishing
      Source: https://danadompetdigital.zesty.my.id/favicon.icoAvira URL Cloud: Label: phishing
      Source: https://danadompetdigital.zesty.my.id/cdn-cgi/images/icon-exclamation.png?1376755637Avira URL Cloud: Label: phishing
      Source: danadompetdigital.zesty.my.idVirustotal: Detection: 12%Perma Link
      Source: https://danadompetdigital.zesty.my.id/Virustotal: Detection: 16%Perma Link

      Phishing

      barindex
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_43, type: DROPPED
      Source: https://danadompetdigital.zesty.my.id/HTTP Parser: No favicon
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
      Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
      Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
      Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: danadompetdigital.zesty.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: danadompetdigital.zesty.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://danadompetdigital.zesty.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: danadompetdigital.zesty.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://danadompetdigital.zesty.my.id/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: danadompetdigital.zesty.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://danadompetdigital.zesty.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: danadompetdigital.zesty.my.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficDNS traffic detected: DNS query: danadompetdigital.zesty.my.id
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
      Source: unknownHTTP traffic detected: POST /report/v4?s=i6oWxCYld0oFrEmHO0DShBebZXm%2FAATLmEboABVYfGd9nu9SuzU4KOiE0xyzPXyv0hJwaEZi2kjDYDWU0jT9vjsRlxIfO9yXvpejjWpzlw%2FypMGEbme4BpCfkC%2BVd0V14E4isYfBOlMKO1pioud6aA%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 450Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 31 Aug 2024 22:59:38 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: no-cache, no-store, must-revalidatePragma: no-cacheExpires: 0CF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i6oWxCYld0oFrEmHO0DShBebZXm%2FAATLmEboABVYfGd9nu9SuzU4KOiE0xyzPXyv0hJwaEZi2kjDYDWU0jT9vjsRlxIfO9yXvpejjWpzlw%2FypMGEbme4BpCfkC%2BVd0V14E4isYfBOlMKO1pioud6aA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8bc0a1d50e14c3fd-EWRalt-svc: h3=":443"; ma=86400
      Source: chromecache_43.2.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
      Source: chromecache_43.2.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
      Source: classification engineClassification label: mal80.phis.win@16/7@8/6
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2228,i,13528908510049674876,12581026465338489614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://danadompetdigital.zesty.my.id/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2228,i,13528908510049674876,12581026465338489614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://danadompetdigital.zesty.my.id/100%Avira URL Cloudphishing
      https://danadompetdigital.zesty.my.id/17%VirustotalBrowse
      https://danadompetdigital.zesty.my.id/100%SlashNextCredential Stealing type: Phishing & Social Engineering
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      bg.microsoft.map.fastly.net0%VirustotalBrowse
      www.google.com0%VirustotalBrowse
      a.nel.cloudflare.com0%VirustotalBrowse
      fp2e7a.wpc.phicdn.net0%VirustotalBrowse
      danadompetdigital.zesty.my.id12%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://www.cloudflare.com/learning/access-management/phishing-attack/0%Avira URL Cloudsafe
      https://danadompetdigital.zesty.my.id/cdn-cgi/styles/cf.errors.css100%Avira URL Cloudphishing
      https://a.nel.cloudflare.com/report/v4?s=i6oWxCYld0oFrEmHO0DShBebZXm%2FAATLmEboABVYfGd9nu9SuzU4KOiE0xyzPXyv0hJwaEZi2kjDYDWU0jT9vjsRlxIfO9yXvpejjWpzlw%2FypMGEbme4BpCfkC%2BVd0V14E4isYfBOlMKO1pioud6aA%3D%3D0%Avira URL Cloudsafe
      https://www.cloudflare.com/learning/access-management/phishing-attack/0%VirustotalBrowse
      https://danadompetdigital.zesty.my.id/favicon.ico100%Avira URL Cloudphishing
      https://danadompetdigital.zesty.my.id/cdn-cgi/images/icon-exclamation.png?1376755637100%Avira URL Cloudphishing
      https://www.cloudflare.com/5xx-error-landing0%Avira URL Cloudsafe
      https://www.cloudflare.com/5xx-error-landing0%VirustotalBrowse
      NameIPActiveMaliciousAntivirus DetectionReputation
      bg.microsoft.map.fastly.net
      199.232.210.172
      truefalseunknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalseunknown
      danadompetdigital.zesty.my.id
      188.114.97.3
      truefalseunknown
      www.google.com
      172.217.16.132
      truefalseunknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalseunknown
      NameMaliciousAntivirus DetectionReputation
      https://danadompetdigital.zesty.my.id/cdn-cgi/styles/cf.errors.csstrue
      • Avira URL Cloud: phishing
      unknown
      https://a.nel.cloudflare.com/report/v4?s=i6oWxCYld0oFrEmHO0DShBebZXm%2FAATLmEboABVYfGd9nu9SuzU4KOiE0xyzPXyv0hJwaEZi2kjDYDWU0jT9vjsRlxIfO9yXvpejjWpzlw%2FypMGEbme4BpCfkC%2BVd0V14E4isYfBOlMKO1pioud6aA%3D%3Dfalse
      • Avira URL Cloud: safe
      unknown
      https://danadompetdigital.zesty.my.id/favicon.icotrue
      • Avira URL Cloud: phishing
      unknown
      https://danadompetdigital.zesty.my.id/true
        unknown
        https://danadompetdigital.zesty.my.id/cdn-cgi/images/icon-exclamation.png?1376755637true
        • Avira URL Cloud: phishing
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://www.cloudflare.com/learning/access-management/phishing-attack/chromecache_43.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://www.cloudflare.com/5xx-error-landingchromecache_43.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        188.114.97.3
        danadompetdigital.zesty.my.idEuropean Union
        13335CLOUDFLARENETUSfalse
        35.190.80.1
        a.nel.cloudflare.comUnited States
        15169GOOGLEUSfalse
        172.217.16.132
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        192.168.2.6
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1502362
        Start date and time:2024-09-01 00:58:37 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 2s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://danadompetdigital.zesty.my.id/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:8
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal80.phis.win@16/7@8/6
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.186.46, 64.233.184.84, 34.104.35.123, 40.68.123.157, 199.232.210.172, 192.229.221.95, 13.85.23.206, 20.3.187.198, 20.114.59.183, 142.250.186.35
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        No simulations
        InputOutput
        URL: https://danadompetdigital.zesty.my.id/ Model: jbxai
        {
        "brand":["cloudflare"],
        "contains_trigger_text":true,
        "prominent_button_name":"Learn More",
        "text_input_field_labels":["unknown"],
        "pdf_icon_visible":false,
        "has_visible_captcha":false,
        "has_urgent_text":true,
        "has_visible_qrcode":false}
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
        Category:downloaded
        Size (bytes):452
        Entropy (8bit):7.0936408308765495
        Encrypted:false
        SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
        MD5:C33DE66281E933259772399D10A6AFE8
        SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
        SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
        SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
        Malicious:false
        Reputation:low
        URL:https://danadompetdigital.zesty.my.id/cdn-cgi/images/icon-exclamation.png?1376755637
        Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (394)
        Category:downloaded
        Size (bytes):4394
        Entropy (8bit):5.087434440221667
        Encrypted:false
        SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOis0iEA2ZLimerR49PaQxJbGD:1j9jhjYjIK/Vo+ts9IZOmerO9ieJGD
        MD5:ED66ED7BFC73BD837F415B34A0DC8508
        SHA1:A5EFE5291A0839AE5A980075C41D193CAA47D7C1
        SHA-256:B0A0D723F2DD9E3FA9A021A63656C5E4B76FF48CDFD6EE2C1EC2C3918A5563A7
        SHA-512:91C9893832763854BC8033774B47FFCB6BF88B0C2E4CB5A99017D0C80CE042F96C79FA5788384DA6E7DF230A247006566062D1942697A3B42459F022C3194EF3
        Malicious:false
        Reputation:low
        URL:https://danadompetdigital.zesty.my.id/
        Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
        Category:dropped
        Size (bytes):452
        Entropy (8bit):7.0936408308765495
        Encrypted:false
        SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
        MD5:C33DE66281E933259772399D10A6AFE8
        SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
        SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
        SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (24050)
        Category:downloaded
        Size (bytes):24051
        Entropy (8bit):4.941039417164537
        Encrypted:false
        SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
        MD5:5E8C69A459A691B5D1B9BE442332C87D
        SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
        SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
        SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
        Malicious:false
        Reputation:low
        URL:https://danadompetdigital.zesty.my.id/cdn-cgi/styles/cf.errors.css
        Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Sep 1, 2024 00:59:22.985678911 CEST49675443192.168.2.4173.222.162.32
        Sep 1, 2024 00:59:32.595004082 CEST49675443192.168.2.4173.222.162.32
        Sep 1, 2024 00:59:35.168268919 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:35.168315887 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.168406963 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:35.168740988 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:35.168752909 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.170916080 CEST49736443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:35.170926094 CEST44349736188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.171025038 CEST49736443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:35.171214104 CEST49736443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:35.171224117 CEST44349736188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.630691051 CEST44349736188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.631047010 CEST49736443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:35.631058931 CEST44349736188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.631943941 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.632090092 CEST44349736188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.632133961 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:35.632141113 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.632155895 CEST49736443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:35.633388042 CEST49736443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:35.633455038 CEST44349736188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.633677959 CEST49736443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:35.633686066 CEST44349736188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.633729935 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.633783102 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:35.635030985 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:35.635113955 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.673414946 CEST49736443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:35.689394951 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:35.689403057 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.741780996 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:35.753334045 CEST44349736188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.753375053 CEST44349736188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.753429890 CEST49736443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:35.753443956 CEST44349736188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.753474951 CEST44349736188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.753514051 CEST49736443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:35.753520966 CEST44349736188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.756681919 CEST44349736188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.756736040 CEST49736443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:35.991036892 CEST49736443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:35.991065025 CEST44349736188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:35.999356031 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:36.044500113 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.095808029 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.095890045 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.095932007 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.095978022 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.096012115 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.096045971 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.096086025 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.096090078 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:36.096091032 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:36.096091032 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:36.096106052 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.096138000 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:36.096143007 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.100491047 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.100533009 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.100539923 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:36.100558996 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.100677967 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:36.100684881 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.140173912 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:36.182110071 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.182265997 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.182303905 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:36.182320118 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.182465076 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.182495117 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.182502985 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:36.182507992 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.182538986 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:36.182544947 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.182565928 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.182605982 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:36.206234932 CEST49735443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:36.206255913 CEST44349735188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.413650990 CEST49739443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:36.413686037 CEST44349739188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.413748026 CEST49739443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:36.414036989 CEST49739443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:36.414051056 CEST44349739188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.894131899 CEST44349739188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.894654989 CEST49739443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:36.894664049 CEST44349739188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.894992113 CEST44349739188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.898077965 CEST49739443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:36.898137093 CEST44349739188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:36.898720980 CEST49739443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:36.940505028 CEST44349739188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:37.018811941 CEST44349739188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:37.018884897 CEST44349739188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:37.018934011 CEST49739443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:37.037386894 CEST49739443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:37.037409067 CEST44349739188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:37.468923092 CEST49740443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:37.468971014 CEST44349740188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:37.469032049 CEST49740443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:37.469520092 CEST49740443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:37.469532967 CEST44349740188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:37.757484913 CEST49741443192.168.2.4172.217.16.132
        Sep 1, 2024 00:59:37.757515907 CEST44349741172.217.16.132192.168.2.4
        Sep 1, 2024 00:59:37.757596016 CEST49741443192.168.2.4172.217.16.132
        Sep 1, 2024 00:59:37.758244038 CEST49742443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:37.758275986 CEST44349742188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:37.758424997 CEST49742443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:37.759011030 CEST49741443192.168.2.4172.217.16.132
        Sep 1, 2024 00:59:37.759027004 CEST44349741172.217.16.132192.168.2.4
        Sep 1, 2024 00:59:37.759516001 CEST49742443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:37.759529114 CEST44349742188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.226079941 CEST44349742188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.227632046 CEST44349740188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.281308889 CEST49740443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:38.281447887 CEST49742443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:38.355129004 CEST49740443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:38.355143070 CEST44349740188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.355655909 CEST49742443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:38.355668068 CEST44349742188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.355711937 CEST44349740188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.356547117 CEST49740443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:38.356622934 CEST44349740188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.356931925 CEST44349742188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.356945992 CEST44349742188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.356998920 CEST49742443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:38.358397007 CEST49742443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:38.358489990 CEST44349742188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.358665943 CEST49740443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:38.358882904 CEST49742443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:38.358891010 CEST44349742188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.404503107 CEST44349740188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.406312943 CEST49742443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:38.499198914 CEST44349741172.217.16.132192.168.2.4
        Sep 1, 2024 00:59:38.500672102 CEST49741443192.168.2.4172.217.16.132
        Sep 1, 2024 00:59:38.500705004 CEST44349741172.217.16.132192.168.2.4
        Sep 1, 2024 00:59:38.501656055 CEST44349741172.217.16.132192.168.2.4
        Sep 1, 2024 00:59:38.501723051 CEST49741443192.168.2.4172.217.16.132
        Sep 1, 2024 00:59:38.502079964 CEST44349742188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.502136946 CEST44349742188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.502212048 CEST49742443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:38.503674984 CEST49741443192.168.2.4172.217.16.132
        Sep 1, 2024 00:59:38.503753901 CEST44349741172.217.16.132192.168.2.4
        Sep 1, 2024 00:59:38.506603956 CEST49743443192.168.2.4184.28.90.27
        Sep 1, 2024 00:59:38.506634951 CEST44349743184.28.90.27192.168.2.4
        Sep 1, 2024 00:59:38.506705046 CEST49743443192.168.2.4184.28.90.27
        Sep 1, 2024 00:59:38.509197950 CEST49743443192.168.2.4184.28.90.27
        Sep 1, 2024 00:59:38.509215117 CEST44349743184.28.90.27192.168.2.4
        Sep 1, 2024 00:59:38.511307001 CEST49742443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:38.511327982 CEST44349742188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.546931028 CEST49741443192.168.2.4172.217.16.132
        Sep 1, 2024 00:59:38.546972990 CEST44349741172.217.16.132192.168.2.4
        Sep 1, 2024 00:59:38.593184948 CEST49741443192.168.2.4172.217.16.132
        Sep 1, 2024 00:59:38.988883972 CEST44349740188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.988934994 CEST44349740188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.988967896 CEST44349740188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.988996029 CEST44349740188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.989013910 CEST49740443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:38.989031076 CEST44349740188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.989056110 CEST49740443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:38.989068985 CEST44349740188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.989100933 CEST49740443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:38.989104986 CEST44349740188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.991877079 CEST44349740188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.991906881 CEST44349740188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.991954088 CEST49740443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:38.991960049 CEST44349740188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.992000103 CEST49740443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:38.992007017 CEST44349740188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:38.992068052 CEST49740443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:38.992115021 CEST49740443192.168.2.4188.114.97.3
        Sep 1, 2024 00:59:38.992130041 CEST44349740188.114.97.3192.168.2.4
        Sep 1, 2024 00:59:39.150221109 CEST44349743184.28.90.27192.168.2.4
        Sep 1, 2024 00:59:39.150352955 CEST49743443192.168.2.4184.28.90.27
        Sep 1, 2024 00:59:39.154217005 CEST49743443192.168.2.4184.28.90.27
        Sep 1, 2024 00:59:39.154227018 CEST44349743184.28.90.27192.168.2.4
        Sep 1, 2024 00:59:39.154499054 CEST44349743184.28.90.27192.168.2.4
        Sep 1, 2024 00:59:39.178505898 CEST49744443192.168.2.435.190.80.1
        Sep 1, 2024 00:59:39.178546906 CEST4434974435.190.80.1192.168.2.4
        Sep 1, 2024 00:59:39.178611040 CEST49744443192.168.2.435.190.80.1
        Sep 1, 2024 00:59:39.179404974 CEST49744443192.168.2.435.190.80.1
        Sep 1, 2024 00:59:39.179415941 CEST4434974435.190.80.1192.168.2.4
        Sep 1, 2024 00:59:39.203099966 CEST49743443192.168.2.4184.28.90.27
        Sep 1, 2024 00:59:39.231368065 CEST49743443192.168.2.4184.28.90.27
        Sep 1, 2024 00:59:39.272494078 CEST44349743184.28.90.27192.168.2.4
        Sep 1, 2024 00:59:39.419977903 CEST44349743184.28.90.27192.168.2.4
        Sep 1, 2024 00:59:39.420036077 CEST44349743184.28.90.27192.168.2.4
        Sep 1, 2024 00:59:39.420208931 CEST49743443192.168.2.4184.28.90.27
        Sep 1, 2024 00:59:39.442262888 CEST49743443192.168.2.4184.28.90.27
        Sep 1, 2024 00:59:39.442262888 CEST49743443192.168.2.4184.28.90.27
        Sep 1, 2024 00:59:39.442280054 CEST44349743184.28.90.27192.168.2.4
        Sep 1, 2024 00:59:39.442287922 CEST44349743184.28.90.27192.168.2.4
        Sep 1, 2024 00:59:39.494342089 CEST49745443192.168.2.4184.28.90.27
        Sep 1, 2024 00:59:39.494368076 CEST44349745184.28.90.27192.168.2.4
        Sep 1, 2024 00:59:39.494474888 CEST49745443192.168.2.4184.28.90.27
        Sep 1, 2024 00:59:39.495145082 CEST49745443192.168.2.4184.28.90.27
        Sep 1, 2024 00:59:39.495157957 CEST44349745184.28.90.27192.168.2.4
        Sep 1, 2024 00:59:39.658576012 CEST4434974435.190.80.1192.168.2.4
        Sep 1, 2024 00:59:39.658870935 CEST49744443192.168.2.435.190.80.1
        Sep 1, 2024 00:59:39.658894062 CEST4434974435.190.80.1192.168.2.4
        Sep 1, 2024 00:59:39.660002947 CEST4434974435.190.80.1192.168.2.4
        Sep 1, 2024 00:59:39.660080910 CEST49744443192.168.2.435.190.80.1
        Sep 1, 2024 00:59:39.666955948 CEST49744443192.168.2.435.190.80.1
        Sep 1, 2024 00:59:39.667041063 CEST4434974435.190.80.1192.168.2.4
        Sep 1, 2024 00:59:39.667423964 CEST49744443192.168.2.435.190.80.1
        Sep 1, 2024 00:59:39.667434931 CEST4434974435.190.80.1192.168.2.4
        Sep 1, 2024 00:59:39.718709946 CEST49744443192.168.2.435.190.80.1
        Sep 1, 2024 00:59:39.794018984 CEST4434974435.190.80.1192.168.2.4
        Sep 1, 2024 00:59:39.794094086 CEST4434974435.190.80.1192.168.2.4
        Sep 1, 2024 00:59:39.794164896 CEST49744443192.168.2.435.190.80.1
        Sep 1, 2024 00:59:39.794868946 CEST49744443192.168.2.435.190.80.1
        Sep 1, 2024 00:59:39.794888020 CEST4434974435.190.80.1192.168.2.4
        Sep 1, 2024 00:59:39.795774937 CEST49746443192.168.2.435.190.80.1
        Sep 1, 2024 00:59:39.795806885 CEST4434974635.190.80.1192.168.2.4
        Sep 1, 2024 00:59:39.795917034 CEST49746443192.168.2.435.190.80.1
        Sep 1, 2024 00:59:39.796277046 CEST49746443192.168.2.435.190.80.1
        Sep 1, 2024 00:59:39.796283007 CEST4434974635.190.80.1192.168.2.4
        Sep 1, 2024 00:59:40.300825119 CEST4434974635.190.80.1192.168.2.4
        Sep 1, 2024 00:59:40.301151037 CEST49746443192.168.2.435.190.80.1
        Sep 1, 2024 00:59:40.301165104 CEST4434974635.190.80.1192.168.2.4
        Sep 1, 2024 00:59:40.301543951 CEST4434974635.190.80.1192.168.2.4
        Sep 1, 2024 00:59:40.301590919 CEST44349745184.28.90.27192.168.2.4
        Sep 1, 2024 00:59:40.301668882 CEST49745443192.168.2.4184.28.90.27
        Sep 1, 2024 00:59:40.302386045 CEST49746443192.168.2.435.190.80.1
        Sep 1, 2024 00:59:40.302450895 CEST4434974635.190.80.1192.168.2.4
        Sep 1, 2024 00:59:40.302673101 CEST49746443192.168.2.435.190.80.1
        Sep 1, 2024 00:59:40.302946091 CEST49745443192.168.2.4184.28.90.27
        Sep 1, 2024 00:59:40.302958012 CEST44349745184.28.90.27192.168.2.4
        Sep 1, 2024 00:59:40.303196907 CEST44349745184.28.90.27192.168.2.4
        Sep 1, 2024 00:59:40.304285049 CEST49745443192.168.2.4184.28.90.27
        Sep 1, 2024 00:59:40.348500013 CEST4434974635.190.80.1192.168.2.4
        Sep 1, 2024 00:59:40.348500967 CEST44349745184.28.90.27192.168.2.4
        Sep 1, 2024 00:59:40.429028034 CEST4434974635.190.80.1192.168.2.4
        Sep 1, 2024 00:59:40.429117918 CEST4434974635.190.80.1192.168.2.4
        Sep 1, 2024 00:59:40.429166079 CEST49746443192.168.2.435.190.80.1
        Sep 1, 2024 00:59:40.429533958 CEST49746443192.168.2.435.190.80.1
        Sep 1, 2024 00:59:40.429548979 CEST4434974635.190.80.1192.168.2.4
        Sep 1, 2024 00:59:40.576941013 CEST44349745184.28.90.27192.168.2.4
        Sep 1, 2024 00:59:40.577019930 CEST44349745184.28.90.27192.168.2.4
        Sep 1, 2024 00:59:40.577111006 CEST49745443192.168.2.4184.28.90.27
        Sep 1, 2024 00:59:40.578324080 CEST49745443192.168.2.4184.28.90.27
        Sep 1, 2024 00:59:40.578341961 CEST44349745184.28.90.27192.168.2.4
        Sep 1, 2024 00:59:40.578355074 CEST49745443192.168.2.4184.28.90.27
        Sep 1, 2024 00:59:40.578361034 CEST44349745184.28.90.27192.168.2.4
        Sep 1, 2024 00:59:48.306927919 CEST44349741172.217.16.132192.168.2.4
        Sep 1, 2024 00:59:48.306992054 CEST44349741172.217.16.132192.168.2.4
        Sep 1, 2024 00:59:48.307225943 CEST49741443192.168.2.4172.217.16.132
        Sep 1, 2024 00:59:49.565901041 CEST49741443192.168.2.4172.217.16.132
        Sep 1, 2024 00:59:49.565927029 CEST44349741172.217.16.132192.168.2.4
        Sep 1, 2024 00:59:49.913505077 CEST4972380192.168.2.493.184.221.240
        Sep 1, 2024 00:59:49.918591976 CEST804972393.184.221.240192.168.2.4
        Sep 1, 2024 00:59:49.918803930 CEST4972380192.168.2.493.184.221.240
        Sep 1, 2024 01:00:37.518841028 CEST49755443192.168.2.4172.217.16.132
        Sep 1, 2024 01:00:37.518873930 CEST44349755172.217.16.132192.168.2.4
        Sep 1, 2024 01:00:37.518954992 CEST49755443192.168.2.4172.217.16.132
        Sep 1, 2024 01:00:37.522933006 CEST49755443192.168.2.4172.217.16.132
        Sep 1, 2024 01:00:37.522948980 CEST44349755172.217.16.132192.168.2.4
        Sep 1, 2024 01:00:38.155463934 CEST44349755172.217.16.132192.168.2.4
        Sep 1, 2024 01:00:38.155749083 CEST49755443192.168.2.4172.217.16.132
        Sep 1, 2024 01:00:38.155774117 CEST44349755172.217.16.132192.168.2.4
        Sep 1, 2024 01:00:38.156106949 CEST44349755172.217.16.132192.168.2.4
        Sep 1, 2024 01:00:38.156436920 CEST49755443192.168.2.4172.217.16.132
        Sep 1, 2024 01:00:38.156512976 CEST44349755172.217.16.132192.168.2.4
        Sep 1, 2024 01:00:38.203502893 CEST49755443192.168.2.4172.217.16.132
        Sep 1, 2024 01:00:39.015904903 CEST4972480192.168.2.493.184.221.240
        Sep 1, 2024 01:00:39.024540901 CEST804972493.184.221.240192.168.2.4
        Sep 1, 2024 01:00:39.024734020 CEST4972480192.168.2.493.184.221.240
        Sep 1, 2024 01:00:48.085503101 CEST44349755172.217.16.132192.168.2.4
        Sep 1, 2024 01:00:48.085571051 CEST44349755172.217.16.132192.168.2.4
        Sep 1, 2024 01:00:48.085613966 CEST49755443192.168.2.4172.217.16.132
        Sep 1, 2024 01:00:49.571914911 CEST49755443192.168.2.4172.217.16.132
        Sep 1, 2024 01:00:49.571938992 CEST44349755172.217.16.132192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Sep 1, 2024 00:59:33.408087969 CEST53623611.1.1.1192.168.2.4
        Sep 1, 2024 00:59:33.409823895 CEST53523261.1.1.1192.168.2.4
        Sep 1, 2024 00:59:34.388389111 CEST53597111.1.1.1192.168.2.4
        Sep 1, 2024 00:59:34.926666975 CEST4933653192.168.2.41.1.1.1
        Sep 1, 2024 00:59:34.926796913 CEST4984053192.168.2.41.1.1.1
        Sep 1, 2024 00:59:35.142308950 CEST53498401.1.1.1192.168.2.4
        Sep 1, 2024 00:59:35.167206049 CEST53493361.1.1.1192.168.2.4
        Sep 1, 2024 00:59:37.456422091 CEST5315853192.168.2.41.1.1.1
        Sep 1, 2024 00:59:37.456558943 CEST6244053192.168.2.41.1.1.1
        Sep 1, 2024 00:59:37.485289097 CEST5173153192.168.2.41.1.1.1
        Sep 1, 2024 00:59:37.485770941 CEST6158353192.168.2.41.1.1.1
        Sep 1, 2024 00:59:37.754976988 CEST53531581.1.1.1192.168.2.4
        Sep 1, 2024 00:59:37.754987001 CEST53624401.1.1.1192.168.2.4
        Sep 1, 2024 00:59:37.755141020 CEST53517311.1.1.1192.168.2.4
        Sep 1, 2024 00:59:37.755152941 CEST53615831.1.1.1192.168.2.4
        Sep 1, 2024 00:59:39.164341927 CEST5414353192.168.2.41.1.1.1
        Sep 1, 2024 00:59:39.164520025 CEST5691053192.168.2.41.1.1.1
        Sep 1, 2024 00:59:39.171315908 CEST53569101.1.1.1192.168.2.4
        Sep 1, 2024 00:59:39.171329975 CEST53541431.1.1.1192.168.2.4
        Sep 1, 2024 00:59:50.601545095 CEST138138192.168.2.4192.168.2.255
        Sep 1, 2024 00:59:51.304939985 CEST53624401.1.1.1192.168.2.4
        Sep 1, 2024 01:00:10.064531088 CEST53511201.1.1.1192.168.2.4
        Sep 1, 2024 01:00:32.895354986 CEST53592101.1.1.1192.168.2.4
        Sep 1, 2024 01:00:33.108304977 CEST53593901.1.1.1192.168.2.4
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Sep 1, 2024 00:59:34.926666975 CEST192.168.2.41.1.1.10x37d2Standard query (0)danadompetdigital.zesty.my.idA (IP address)IN (0x0001)false
        Sep 1, 2024 00:59:34.926796913 CEST192.168.2.41.1.1.10x5d75Standard query (0)danadompetdigital.zesty.my.id65IN (0x0001)false
        Sep 1, 2024 00:59:37.456422091 CEST192.168.2.41.1.1.10x7646Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Sep 1, 2024 00:59:37.456558943 CEST192.168.2.41.1.1.10xeefStandard query (0)www.google.com65IN (0x0001)false
        Sep 1, 2024 00:59:37.485289097 CEST192.168.2.41.1.1.10xb43bStandard query (0)danadompetdigital.zesty.my.idA (IP address)IN (0x0001)false
        Sep 1, 2024 00:59:37.485770941 CEST192.168.2.41.1.1.10x1180Standard query (0)danadompetdigital.zesty.my.id65IN (0x0001)false
        Sep 1, 2024 00:59:39.164341927 CEST192.168.2.41.1.1.10xb3eaStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
        Sep 1, 2024 00:59:39.164520025 CEST192.168.2.41.1.1.10x1c9dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Sep 1, 2024 00:59:35.142308950 CEST1.1.1.1192.168.2.40x5d75No error (0)danadompetdigital.zesty.my.id65IN (0x0001)false
        Sep 1, 2024 00:59:35.167206049 CEST1.1.1.1192.168.2.40x37d2No error (0)danadompetdigital.zesty.my.id188.114.97.3A (IP address)IN (0x0001)false
        Sep 1, 2024 00:59:35.167206049 CEST1.1.1.1192.168.2.40x37d2No error (0)danadompetdigital.zesty.my.id188.114.96.3A (IP address)IN (0x0001)false
        Sep 1, 2024 00:59:37.754976988 CEST1.1.1.1192.168.2.40x7646No error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
        Sep 1, 2024 00:59:37.754987001 CEST1.1.1.1192.168.2.40xeefNo error (0)www.google.com65IN (0x0001)false
        Sep 1, 2024 00:59:37.755141020 CEST1.1.1.1192.168.2.40xb43bNo error (0)danadompetdigital.zesty.my.id188.114.97.3A (IP address)IN (0x0001)false
        Sep 1, 2024 00:59:37.755141020 CEST1.1.1.1192.168.2.40xb43bNo error (0)danadompetdigital.zesty.my.id188.114.96.3A (IP address)IN (0x0001)false
        Sep 1, 2024 00:59:37.755152941 CEST1.1.1.1192.168.2.40x1180No error (0)danadompetdigital.zesty.my.id65IN (0x0001)false
        Sep 1, 2024 00:59:39.171329975 CEST1.1.1.1192.168.2.40xb3eaNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
        Sep 1, 2024 00:59:46.393409014 CEST1.1.1.1192.168.2.40x2a63No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
        Sep 1, 2024 00:59:46.393409014 CEST1.1.1.1192.168.2.40x2a63No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
        Sep 1, 2024 00:59:47.032665014 CEST1.1.1.1192.168.2.40x4839No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Sep 1, 2024 00:59:47.032665014 CEST1.1.1.1192.168.2.40x4839No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Sep 1, 2024 01:00:00.242214918 CEST1.1.1.1192.168.2.40x3763No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Sep 1, 2024 01:00:00.242214918 CEST1.1.1.1192.168.2.40x3763No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        • danadompetdigital.zesty.my.id
        • https:
        • a.nel.cloudflare.com
        • fs.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.449736188.114.97.34434320C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-08-31 22:59:35 UTC672OUTGET / HTTP/1.1
        Host: danadompetdigital.zesty.my.id
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-08-31 22:59:35 UTC569INHTTP/1.1 200 OK
        Date: Sat, 31 Aug 2024 22:59:35 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        X-Frame-Options: SAMEORIGIN
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LTtjZpbvVk%2B7rBn7ngKQUKV3naRtUd6E4PrsoapyQMe2l3NiTpWxueu4Ava6dGcpTj9rX6ldlt1QUkvou7cCCCNWEf09KfSDoglzGNm0EYSF8K%2BNN0h%2Fu1IwOY6KCM8Q0GQFtbnLAdqfqZBaGXwUNw%3D%3D"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Server: cloudflare
        CF-RAY: 8bc0a1c42f315589-EWR
        2024-08-31 22:59:35 UTC800INData Raw: 31 31 32 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 112a<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2024-08-31 22:59:35 UTC1369INData Raw: 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65
        Data Ascii: ="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.ge
        2024-08-31 22:59:35 UTC1369INData Raw: 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 74 6f 6b 22 20 76 61 6c 75 65 3d 22 51 79 36 58 71 37 32 79 31 52 37 66 36 63 46 42 4b 5a 44 77 30 4d 6d 31 2e 52 6c 57 61 55 4b 31 44 48 6d 6c 61 7a 57 6c 6b 69 49 2d 31 37 32 35 31 34 35 31 37 35 2d 30 2e 30 2e 31 2e 31 2d 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c
        Data Ascii: "text/plain"> <input type="hidden" name="atok" value="Qy6Xq72y1R7f6cFBKZDw0Mm1.RlWaUK1DHmlazWlkiI-1725145175-0.0.1.1-/"> <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" cl
        2024-08-31 22:59:35 UTC864INData Raw: 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64 5f 6c 69 6e 6b 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b
        Data Ascii: ter-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank
        2024-08-31 22:59:35 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.449735188.114.97.34434320C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-08-31 22:59:35 UTC585OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
        Host: danadompetdigital.zesty.my.id
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: text/css,*/*;q=0.1
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: style
        Referer: https://danadompetdigital.zesty.my.id/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-08-31 22:59:36 UTC411INHTTP/1.1 200 OK
        Date: Sat, 31 Aug 2024 22:59:36 GMT
        Content-Type: text/css
        Content-Length: 24051
        Connection: close
        Last-Modified: Tue, 27 Aug 2024 19:10:22 GMT
        ETag: "66ce249e-5df3"
        Server: cloudflare
        CF-RAY: 8bc0a1c64b1e7cf6-EWR
        X-Frame-Options: DENY
        X-Content-Type-Options: nosniff
        Expires: Sun, 01 Sep 2024 00:59:36 GMT
        Cache-Control: max-age=7200
        Cache-Control: public
        Accept-Ranges: bytes
        2024-08-31 22:59:36 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
        Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
        2024-08-31 22:59:36 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
        Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
        2024-08-31 22:59:36 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
        Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
        2024-08-31 22:59:36 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
        Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
        2024-08-31 22:59:36 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
        Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
        2024-08-31 22:59:36 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
        Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
        2024-08-31 22:59:36 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
        Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
        2024-08-31 22:59:36 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
        Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
        2024-08-31 22:59:36 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
        Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
        2024-08-31 22:59:36 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
        Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.449739188.114.97.34434320C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-08-31 22:59:36 UTC677OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
        Host: danadompetdigital.zesty.my.id
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://danadompetdigital.zesty.my.id/cdn-cgi/styles/cf.errors.css
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-08-31 22:59:37 UTC409INHTTP/1.1 200 OK
        Date: Sat, 31 Aug 2024 22:59:36 GMT
        Content-Type: image/png
        Content-Length: 452
        Connection: close
        Last-Modified: Tue, 27 Aug 2024 19:10:22 GMT
        ETag: "66ce249e-1c4"
        Server: cloudflare
        CF-RAY: 8bc0a1cc0d7d4392-EWR
        X-Frame-Options: DENY
        X-Content-Type-Options: nosniff
        Expires: Sun, 01 Sep 2024 00:59:36 GMT
        Cache-Control: max-age=7200
        Cache-Control: public
        Accept-Ranges: bytes
        2024-08-31 22:59:37 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
        Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.449740188.114.97.34434320C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-08-31 22:59:38 UTC614OUTGET /favicon.ico HTTP/1.1
        Host: danadompetdigital.zesty.my.id
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://danadompetdigital.zesty.my.id/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-08-31 22:59:38 UTC669INHTTP/1.1 404 Not Found
        Date: Sat, 31 Aug 2024 22:59:38 GMT
        Content-Type: text/html
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: no-cache, no-store, must-revalidate
        Pragma: no-cache
        Expires: 0
        CF-Cache-Status: BYPASS
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i6oWxCYld0oFrEmHO0DShBebZXm%2FAATLmEboABVYfGd9nu9SuzU4KOiE0xyzPXyv0hJwaEZi2kjDYDWU0jT9vjsRlxIfO9yXvpejjWpzlw%2FypMGEbme4BpCfkC%2BVd0V14E4isYfBOlMKO1pioud6aA%3D%3D"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        Server: cloudflare
        CF-RAY: 8bc0a1d50e14c3fd-EWR
        alt-svc: h3=":443"; ma=86400
        2024-08-31 22:59:38 UTC700INData Raw: 32 38 61 38 0d 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f
        Data Ascii: 28a8<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" co
        2024-08-31 22:59:38 UTC1369INData Raw: 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 43 43 43 3b 0a 20 20 20 20 20
        Data Ascii: display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC;
        2024-08-31 22:59:38 UTC1369INData Raw: 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 75 6c 20 6c 69 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 20 75 6c 20 6c 69 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 69 6d 61 67 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b
        Data Ascii: g: 0; } ul li { float: left; text-align: center; } .additional-info-items ul li { width: 100%; } .info-image { padding: 10px; } .info-heading {
        2024-08-31 22:59:38 UTC1369INData Raw: 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 63 74 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 69 6d 61 67 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 36 32 70 78 20 30 20 30 20 39 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20
        Data Ascii: px; } .contact-info { font-size: 18px; } .info-image { float: left; } .info-heading { margin: 62px 0 0 98px; }
        2024-08-31 22:59:38 UTC1369INData Raw: 41 34 53 54 46 2b 77 67 38 72 48 37 45 7a 4d 77 71 4e 69 62 59 33 38 6d 6c 76 58 4b 44 64 55 35 70 44 48 33 54 52 6b 6c 34 30 76 78 4a 6b 5a 2b 44 4f 32 4e 75 2f 33 48 6e 79 43 37 74 31 35 6f 62 47 42 74 71 52 46 52 58 6f 36 2b 30 5a 35 59 51 68 35 4c 48 64 39 59 47 57 4f 73 46 2b 39 49 73 35 6f 51 58 63 74 5a 4b 62 76 64 41 41 74 62 48 48 4d 38 2b 47 4c 66 6f 6a 57 64 49 67 50 66 66 37 59 69 66 52 54 4e 69 5a 6d 75 73 57 2b 77 38 66 44 6a 31 78 64 65 76 4e 6e 62 55 33 56 46 66 54 45 4c 2f 57 33 33 70 66 48 33 31 63 47 59 42 70 67 57 39 4c 62 61 33 49 63 38 43 38 69 41 37 37 4e 4c 65 35 31 34 76 75 38 42 50 6a 36 2f 6e 33 6c 43 64 2f 56 6b 67 4b 58 47 6b 77 59 55 51 48 41 61 4d 2b 79 51 75 6e 42 6d 4e 53 77 62 52 56 59 68 2b 6b 4f 63 67 4d 68 76 52 44 42
        Data Ascii: A4STF+wg8rH7EzMwqNibY38mlvXKDdU5pDH3TRkl40vxJkZ+DO2Nu/3HnyC7t15obGBtqRFRXo6+0Z5YQh5LHd9YGWOsF+9Is5oQXctZKbvdAAtbHHM8+GLfojWdIgPff7YifRTNiZmusW+w8fDj1xdevNnbU3VFfTEL/W33pfH31cGYBpgW9Lba3Ic8C8iA77NLe514vu8BPj6/n3lCd/VkgKXGkwYUQHAaM+yQunBmNSwbRVYh+kOcgMhvRDB
        2024-08-31 22:59:38 UTC1369INData Raw: 4f 37 50 41 73 62 74 43 50 79 4d 4d 67 4a 70 2b 31 2f 49 61 78 71 47 41 52 7a 72 46 74 74 70 68 55 52 2b 4d 76 45 50 53 78 2b 36 6d 2f 70 43 78 45 69 33 59 37 70 34 38 35 45 53 41 56 6d 75 6c 64 76 7a 53 54 4b 77 32 66 71 48 53 47 4d 35 68 42 57 31 49 55 49 30 66 2f 4c 64 4f 4e 74 45 55 4b 58 47 43 39 35 6a 4b 2b 52 67 34 51 42 56 77 4e 6d 6c 65 50 5a 56 6a 54 78 75 6f 32 34 6b 57 4d 72 51 48 67 2f 6e 5a 7a 78 44 71 6d 71 46 52 46 43 37 39 39 2b 64 62 45 69 72 4d 6f 56 45 58 68 56 41 30 37 59 2b 47 57 4e 4d 4f 42 43 78 49 49 70 43 67 43 70 41 58 35 4b 67 48 42 36 49 51 49 4c 48 77 45 33 48 58 6b 32 58 51 56 73 7a 64 53 6b 47 45 43 6a 55 41 42 68 50 4c 4d 64 54 2f 75 4b 4c 30 52 49 51 38 44 7a 59 4f 4b 4a 75 39 38 56 30 30 36 4c 62 53 49 6b 76 42 73 52 6c
        Data Ascii: O7PAsbtCPyMMgJp+1/IaxqGARzrFttphUR+MvEPSx+6m/pCxEi3Y7p485ESAVmuldvzSTKw2fqHSGM5hBW1IUI0f/LdONtEUKXGC95jK+Rg4QBVwNmlePZVjTxuo24kWMrQHg/nZzxDqmqFRFC799+dbEirMoVEXhVA07Y+GWNMOBCxIIpCgCpAX5KgHB6IQILHwE3HXk2XQVszdSkGECjUABhPLMdT/uKL0RIQ8DzYOKJu98V006LbSIkvBsRl
        2024-08-31 22:59:38 UTC1369INData Raw: 53 71 64 52 31 55 49 69 49 2f 64 63 2f 42 36 4e 2f 4d 39 57 73 69 41 44 4f 30 30 41 33 51 55 30 68 6f 68 58 35 52 54 64 65 43 72 73 74 79 54 31 57 70 68 55 52 54 42 65 76 42 61 56 34 69 77 59 4a 47 47 63 74 52 44 43 31 46 73 47 61 51 33 52 74 47 46 66 4c 34 6f 73 33 34 67 36 54 2b 41 6b 41 54 38 34 62 73 30 66 58 32 77 65 53 38 38 58 37 58 36 68 58 52 44 44 52 7a 64 77 48 5a 2f 35 44 32 68 6a 6a 67 68 74 33 4d 62 35 79 31 4e 49 4e 71 2b 62 65 5a 42 75 38 64 38 34 36 35 37 77 50 59 66 4e 38 70 5a 42 63 30 67 2b 4a 4b 69 4b 59 69 4e 72 39 72 34 76 31 5a 72 76 64 62 74 61 7a 70 31 36 54 53 43 4f 66 5a 70 70 4d 69 47 44 36 69 56 71 72 32 37 31 6f 56 6f 6b 55 36 41 4a 39 55 35 46 47 6e 58 49 77 77 35 6d 48 2b 6b 4c 45 68 78 49 31 63 6c 32 30 51 43 47 43 54 67
        Data Ascii: SqdR1UIiI/dc/B6N/M9WsiADO00A3QU0hohX5RTdeCrstyT1WphURTBevBaV4iwYJGGctRDC1FsGaQ3RtGFfL4os34g6T+AkAT84bs0fX2weS88X7X6hXRDDRzdwHZ/5D2hjjght3Mb5y1NINq+beZBu8d84657wPYfN8pZBc0g+JKiKYiNr9r4v1Zrvdbtazp16TSCOfZppMiGD6iVqr271oVokU6AJ9U5FGnXIww5mH+kLEhxI1cl20QCGCTg
        2024-08-31 22:59:38 UTC1369INData Raw: 65 30 62 31 61 30 61 30 37 30 39 30 37 31 61 30 66 30 32 34 30 31 34 30 62 31 64 31 61 31 37 34 30 30 33 31 37 34 30 30 37 30 61 34 31 30 38 30 66 31 38 30 37 30 64 30 31 30 30 34 30 30 37 30 64 30 31 34 65 31 65 30 31 31 63 31 61 34 65 35 36 35 65 34 65 30 31 30 30 34 65 33 64 31 62 30 30 30 61 30 66 31 37 34 32 34 65 35 65 35 66 34 33 33 64 30 62 31 65 34 33 35 63 35 65 35 63 35 61 34 65 35 65 35 62 35 34 35 62 35 37 35 34 35 64 35 36 34 65 33 39 32 37 32 63 22 3e 20 57 65 62 4d 61 73 74 65 72 3c 2f 61 3e 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 72 65 61 73 6f 6e 2d 74 65 78 74 22 3e 54 68 65 20 73 65 72 76 65 72 20 63 61 6e 6e 6f 74 20 66 69 6e 64 20
        Data Ascii: e0b1a0a0709071a0f0240140b1d1a1740031740070a41080f18070d010040070d014e1e011c1a4e565e4e01004e3d1b000a0f17424e5e5f433d0b1e435c5e5c5a4e5e5b545b57545d564e39272c"> WebMaster</a>. </section> <p class="reason-text">The server cannot find
        2024-08-31 22:59:38 UTC133INData Raw: 65 72 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 63 72 69 70 74 73 2f 35 63 35 64 64 37 32 38 2f 63 6c 6f 75 64 66 6c 61 72 65 2d 73 74 61 74 69 63 2f 65 6d 61 69 6c 2d 64 65 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0d 0a
        Data Ascii: er> <script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script></body></html>
        2024-08-31 22:59:38 UTC6INData Raw: 31 0d 0a 0a 0d 0a
        Data Ascii: 1


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.449742188.114.97.34434320C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-08-31 22:59:38 UTC399OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
        Host: danadompetdigital.zesty.my.id
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-08-31 22:59:38 UTC409INHTTP/1.1 200 OK
        Date: Sat, 31 Aug 2024 22:59:38 GMT
        Content-Type: image/png
        Content-Length: 452
        Connection: close
        Last-Modified: Tue, 27 Aug 2024 19:10:22 GMT
        ETag: "66ce249e-1c4"
        Server: cloudflare
        CF-RAY: 8bc0a1d5093d8c7b-EWR
        X-Frame-Options: DENY
        X-Content-Type-Options: nosniff
        Expires: Sun, 01 Sep 2024 00:59:38 GMT
        Cache-Control: max-age=7200
        Cache-Control: public
        Accept-Ranges: bytes
        2024-08-31 22:59:38 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
        Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.449743184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-08-31 22:59:39 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-08-31 22:59:39 UTC467INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF70)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-neu-z1
        Cache-Control: public, max-age=236761
        Date: Sat, 31 Aug 2024 22:59:39 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        6192.168.2.44974435.190.80.14434320C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-08-31 22:59:39 UTC572OUTOPTIONS /report/v4?s=i6oWxCYld0oFrEmHO0DShBebZXm%2FAATLmEboABVYfGd9nu9SuzU4KOiE0xyzPXyv0hJwaEZi2kjDYDWU0jT9vjsRlxIfO9yXvpejjWpzlw%2FypMGEbme4BpCfkC%2BVd0V14E4isYfBOlMKO1pioud6aA%3D%3D HTTP/1.1
        Host: a.nel.cloudflare.com
        Connection: keep-alive
        Origin: https://danadompetdigital.zesty.my.id
        Access-Control-Request-Method: POST
        Access-Control-Request-Headers: content-type
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-08-31 22:59:39 UTC336INHTTP/1.1 200 OK
        Content-Length: 0
        access-control-max-age: 86400
        access-control-allow-methods: OPTIONS, POST
        access-control-allow-origin: *
        access-control-allow-headers: content-length, content-type
        date: Sat, 31 Aug 2024 22:59:39 GMT
        Via: 1.1 google
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        7192.168.2.44974635.190.80.14434320C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-08-31 22:59:40 UTC500OUTPOST /report/v4?s=i6oWxCYld0oFrEmHO0DShBebZXm%2FAATLmEboABVYfGd9nu9SuzU4KOiE0xyzPXyv0hJwaEZi2kjDYDWU0jT9vjsRlxIfO9yXvpejjWpzlw%2FypMGEbme4BpCfkC%2BVd0V14E4isYfBOlMKO1pioud6aA%3D%3D HTTP/1.1
        Host: a.nel.cloudflare.com
        Connection: keep-alive
        Content-Length: 450
        Content-Type: application/reports+json
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-08-31 22:59:40 UTC450OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 37 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 35 32 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 61 6e 61 64 6f 6d 70 65 74 64 69 67 69 74 61 6c 2e 7a 65 73 74 79 2e 6d 79 2e 69 64 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72
        Data Ascii: [{"age":174,"body":{"elapsed_time":1521,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://danadompetdigital.zesty.my.id/","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":404,"type":"http.error"},"type":"networ
        2024-08-31 22:59:40 UTC168INHTTP/1.1 200 OK
        Content-Length: 0
        date: Sat, 31 Aug 2024 22:59:39 GMT
        Via: 1.1 google
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        8192.168.2.449745184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-08-31 22:59:40 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-08-31 22:59:40 UTC515INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=236760
        Date: Sat, 31 Aug 2024 22:59:40 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-08-31 22:59:40 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:18:59:27
        Start date:31/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:18:59:31
        Start date:31/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2228,i,13528908510049674876,12581026465338489614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:18:59:34
        Start date:31/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://danadompetdigital.zesty.my.id/"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly